Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mmeelisabeth.com/

Overview

General Information

Sample URL:https://mmeelisabeth.com/
Analysis ID:1566856
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious Javascript

Classification

  • System is w10x64
  • chrome.exe (PID: 6036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,10281034036229233637,16713416084827198379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mmeelisabeth.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High risk due to dynamic script injection from non-standard Shopify domain (mmeelisabeth.com instead of shopify.com). Script masquerades as legitimate Shopify payment functionality but loads from suspicious external domain, indicating potential payment skimming or malicious code injection attack.
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=0aj5fta5kcc6&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=1xfv21qm7l5&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=0aj5fta5kcc6&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=1xfv21qm7l5&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=0aj5fta5kcc6&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=1xfv21qm7l5&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=0aj5fta5kcc6&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=1xfv21qm7l5&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=checkbox-invisible
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=0aj5fta5kcc6&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html#frame=challenge&id=1xfv21qm7l5&host=mmeelisabeth.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=off&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&size=invisible&theme=light&origin=https%3A%2F%2Fmmeelisabeth.com
Source: https://mmeelisabeth.com/HTTP Parser: No favicon
Source: https://mmeelisabeth.com/HTTP Parser: No favicon
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="author".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="author".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="author".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="author".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="author".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="author".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="copyright".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="copyright".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="copyright".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="copyright".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="copyright".. found
Source: https://mmeelisabeth.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.30.250.130:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.250.130:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49906 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.250.130
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.css HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/mlveda-shippingbar.css?v=54781970504319021521569376139 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_300x300.png?v=1710373350 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/IMG_9787_200x200.jpg?v=1685585697 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /apps/GeoShippingBar/GeoShipingBarProxy.js HTTP/1.1Host: mmeelisabeth.myshopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_300x300.png?v=1710373350 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/IMG_9787_200x200.jpg?v=1685585697 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /apps/GeoShippingBar/GeoShipingBarProxy.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.js HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_300x300.jpg?v=1719770792 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_300x300.png?v=1727905066 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /checkouts/internal/preloads.js?locale=fr-US&shop_id=24222695479 HTTP/1.1Host: shop.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_300x300.jpg?v=1731009344 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/lazysizes.js?v=94224023136283657951569185673 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/vendor.js?v=12001839194546984181569185674 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/theme.js?v=43970868923318220201569185674 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /checkouts/internal/preloads.js?locale=fr-US HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_300x300.jpg?v=1719770792 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_300x300.png?v=1727905066 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /checkouts/internal/preloads.js?locale=fr-US&shop_id=24222695479 HTTP/1.1Host: shop.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_300x300.jpg?v=1731009344 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/tipo.booking.index.min.js?v=97355261045303447531686095748 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/lazysizes.js?v=94224023136283657951569185673 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/vendor.js?v=12001839194546984181569185674 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /checkouts/internal/preloads.js?locale=fr-US HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/theme.js?v=43970868923318220201569185674 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /pay/session?v=1&token=00057a64-a90d-4f95-91fb-1509189200b8&shop_id=24222695479 HTTP/1.1Host: shop.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mmeelisabeth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_360x.png?v=1710373350 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/tipo.booking.index.min.js?v=97355261045303447531686095748 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DoFxbb3gvhe4DwY&MD=k9oxoLfZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/ HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /pay/session?v=1&token=00057a64-a90d-4f95-91fb-1509189200b8&shop_id=24222695479 HTTP/1.1Host: shop.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_360x.png?v=1710373350 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /wpm/strict/app/web-pixel-shopify-app-pixel@0220.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /v1/metrics HTTP/1.1Host: otlp-http-production.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wpm/strict/app/web-pixel-shopify-app-pixel@0220.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/metrics HTTP/1.1Host: otlp-http-production.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/IMG_9787_360x.jpg?v=1685585697 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_540x.jpg?v=1719770792 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/ajax-loader.gif?v=41356863302472015721569185673 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_1024x1024@2x.jpg?v=1719770792 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_1024x1024@2x.png?v=1727905066 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.v1.4.0.iife.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_1024x1024@2x.jpg?v=1731009344 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/IMG_9787_360x.jpg?v=1685585697 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_540x.jpg?v=1719770792 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shop/t/1/assets/ajax-loader.gif?v=41356863302472015721569185673 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.v1.4.0.iife.js HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/api.js?render=explicit&recaptchacompat=off&onload=__shopify_hcap_load_3pngpgm5 HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_1024x1024@2x.png?v=1727905066 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_1024x1024@2x.jpg?v=1719770792 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_1024x1024@2x.jpg?v=1731009344 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/fonts/josefin_slab/josefinslab_n4.49a6780a40dc11cb215994261728910101a375ab.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=3e3f56501bda10beeb60377c149ffedb0246c010fdc89f3e718a58ec8c82f36f HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /cdn/fonts/arapey/arapey_n4.2d2866546ce54f39e3baf69f5d944e54b2e0771b.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=fa46bb5a35b6c374efa8b1805f578b46135a9cc6e1e7b392c8d2ff21c4fe676b HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/api.js?render=explicit&recaptchacompat=off&onload=__shopify_hcap_load_3pngpgm5 HTTP/1.1Host: js.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/v1/05c78a4/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/polyfills.CG3oGVWg.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Mme_Elisabeth_logo_32x32.png?v=1657686484 HTTP/1.1Host: mmeelisabeth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/b6ad4c18bdbe0d98825f226ba64b0b77d237dd65feea27713bf775e874de95ba/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=05c78a4&host=mmeelisabeth.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/shop/files/Mme_Elisabeth_logo_32x32.png?v=1657686484 HTTP/1.1Host: mmeelisabeth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/app.QribEyiz.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=05c78a4&host=mmeelisabeth.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/b6ad4c18bdbe0d98825f226ba64b0b77d237dd65feea27713bf775e874de95ba/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/OnePage.yshEuoTb.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/DeliveryMethodSelectorSection.3FW9up7R.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/produce HTTP/1.1Host: monorail-edge.shopifysvc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/useUnauthenticatedErrorModal.CEeyEMx4.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/LegacyVaultedShippingMethods.eIycU32r.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/Rollup.DKOZSsBn.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/SubscriptionPriceBreakdown.CUVjgQyT.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/MarketsProDisclaimer.Ch753Fgu.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/ShopPayLogo.C7z_3udS.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/index.Yi6HmBXM.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DoFxbb3gvhe4DwY&MD=k9oxoLfZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/PickupPointCarrierLogo.Cgp5JEDv.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/hooks.CdZVveC-.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/VaultedPayment.Di6uGwrT.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/useShowShopPayOptin.BMB9vD67.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/useShopPayRequiresVerification.B4ZbnQVS.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/Section.Dsfkq9nt.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/useGooglePaySdk.C1T1EE-m.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/ShopPayLoginLoader.B59ndu0Z.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/publishMessage.Cs-f9UV-.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/PayButtonSection.Bu3yC6n-.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/RageClickCapture.DiXQNxAy.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/context.nkQD9DuV.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/c1.fr/DutyOptions.C3qllS6A.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mmeelisabeth.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mmeelisabeth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_98.2.drString found in binary or memory: <a class="social-icons__link" href="https://www.facebook.com/mmeelisabeth" aria-describedby="a11y-external-message"><svg aria-hidden="true" focusable="false" role="presentation" class="icon icon-facebook" viewBox="0 0 20 20"><path fill="#444" d="M18.05.811q.439 0 .744.305t.305.744v16.637q0 .439-.305.744t-.744.305h-4.732v-7.221h2.415l.342-2.854h-2.757v-1.83q0-.659.293-1t1.073-.342h1.488V3.762q-.976-.098-2.171-.098-1.634 0-2.635.964t-1 2.72V9.47H7.951v2.854h2.415v7.221H1.413q-.439 0-.744-.305t-.305-.744V1.859q0-.439.305-.744T1.413.81H18.05z"/></svg><span class="icon__fallback-text">Facebook</span> equals www.facebook.com (Facebook)
Source: chromecache_98.2.drString found in binary or memory: <a target="_blank" href="//www.facebook.com/sharer.php?u=https://mmeelisabeth.com/products/abonnement-annuel-pedagogique-2024-2025" class="btn btn--small btn--share share-facebook"> equals www.facebook.com (Facebook)
Source: chromecache_98.2.drString found in binary or memory: <a target="_blank" href="//www.facebook.com/sharer.php?u=https://mmeelisabeth.com/products/autonomie-du-sommeil-18-mois" class="btn btn--small btn--share share-facebook"> equals www.facebook.com (Facebook)
Source: chromecache_98.2.drString found in binary or memory: <a target="_blank" href="//www.facebook.com/sharer.php?u=https://mmeelisabeth.com/products/document-sur-mesure" class="btn btn--small btn--share share-facebook"> equals www.facebook.com (Facebook)
Source: chromecache_98.2.drString found in binary or memory: "https:\/\/www.facebook.com\/mmeelisabeth", equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mmeelisabeth.com
Source: global trafficDNS traffic detected: DNS query: cdn.shopify.com
Source: global trafficDNS traffic detected: DNS query: shop.app
Source: global trafficDNS traffic detected: DNS query: mmeelisabeth.myshopify.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: monorail-edge.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: otlp-http-production.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
Source: unknownHTTP traffic detected: POST /report/v4?s=I%2Fwa3IsFKc1JL2fuIwdfdoWDzAhS9kCyaXDcmm8urB3ewz3FMbv9bsdCQ4%2FGfxByhXfMDLBiiIHTHpFABTbCUUjq0H5Q5RmcQFtOp036c9mUG6yZQ%2F4wWAywTCnBgFIKu7Q%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 452Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 02 Dec 2024 17:51:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8ebd2ab67e1cc484-EWRCF-Cache-Status: DYNAMICContent-Language: frStrict-Transport-Security: max-age=7889238Vary: Accept-Encoding,Acceptalt-svc: h3=":443"; ma=86400content-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;powered-by: Shopifyserver-timing: processing;dur=11, db;dur=3, db_async;dur=1.438, asn;desc="3356", edge;desc="EWR", country;desc="US", servedBy;desc="g2bl", requestID;desc="7411b8ee-8046-44b2-ad34-0d05428cf3b7-1733161905", cfRequestDuration;dur=58.000088x-content-type-options: nosniffx-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1x-download-options: noopenx-frame-options: DENYx-permitted-cross-domain-policies: nonex-request-id: 7411b8ee-8046-44b2-ad34-0d05428cf3b7-1733161905x-shardid: 54x-shopid: 24222695479x-sorting-hat-podid: 54x-sorting-hat-shopid: 24222695479x-storefront-renderer-rendered: 1x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I%2Fwa3IsFKc1JL2fuIwdfdoWDzAhS9kCyaXDcmm8urB3ewz3FMbv9bsdCQ4%2FGfxByhXfMDLBiiIHTHpFABTbCUUjq0H5Q5RmcQFtOp036c9mUG6yZQ%2F4wWAywTCnBgFIKu7Q%3D"}],"group":"cf-nel","max_age":604800}
Source: chromecache_147.2.dr, chromecache_101.2.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_147.2.dr, chromecache_101.2.drString found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_98.2.drString found in binary or memory: http://instagram.com/nelsonlittlebag
Source: chromecache_129.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_98.2.drString found in binary or memory: http://mmeelisabeth.com/cdn/shop/files/IMG_9787_7992bf14-b31d-4764-986d-273ed2af0fde_1200x1200.jpg?v
Source: chromecache_98.2.drString found in binary or memory: http://schema.org
Source: chromecache_98.2.drString found in binary or memory: http://schema.org/
Source: chromecache_98.2.drString found in binary or memory: http://schema.org/InStock
Source: chromecache_147.2.dr, chromecache_101.2.drString found in binary or memory: http://wicky.nillia.ms/enquire.js
Source: chromecache_147.2.dr, chromecache_101.2.drString found in binary or memory: http://www.jacklmoore.com/zoom
Source: chromecache_147.2.dr, chromecache_101.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_98.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
Source: chromecache_98.2.drString found in binary or memory: https://booking.tipo.io
Source: chromecache_98.2.drString found in binary or memory: https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/asse
Source: chromecache_114.2.drString found in binary or memory: https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/assets/shop-pay-logo-light.01_DzjAI.s
Source: chromecache_114.2.drString found in binary or memory: https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/assets/shop-pay-logo.B-h0fSp6.svg
Source: chromecache_98.2.drString found in binary or memory: https://cdn.shopify.com/shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.
Source: chromecache_129.2.drString found in binary or memory: https://cdn.undefined
Source: chromecache_175.2.drString found in binary or memory: https://content.global-e.com/privacy-policy
Source: chromecache_175.2.drString found in binary or memory: https://content.global-e.com/shopper-terms
Source: chromecache_129.2.drString found in binary or memory: https://europesnus.de
Source: chromecache_129.2.drString found in binary or memory: https://europesnus.fr
Source: chromecache_129.2.drString found in binary or memory: https://europesnus.nl
Source: chromecache_129.2.drString found in binary or memory: https://europesnus.se
Source: chromecache_98.2.drString found in binary or memory: https://extensions.shopifycdn.com/cdn/shopifycloud/web-pixels-manager
Source: chromecache_98.2.drString found in binary or memory: https://fr.shopify.com?utm_campaign=poweredby&amp;utm_medium=shopify&amp;utm_source=onlinestore
Source: chromecache_129.2.drString found in binary or memory: https://fr.stance.eu.com
Source: chromecache_147.2.dr, chromecache_101.2.drString found in binary or memory: https://github.com/snookca/prepareTransition
Source: chromecache_162.2.dr, chromecache_155.2.dr, chromecache_111.2.drString found in binary or memory: https://hcaptcha.com/license
Source: chromecache_129.2.drString found in binary or memory: https://holysmile.de
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/cdn
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/cdn/shop/files/IMG_9787_7992bf14-b31d-4764-986d-273ed2af0fde_1200x1200.jpg?
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/products/abonnement-annuel-pedagogique-2024-2025
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/products/abonnement-annuel-pedagogique-2024-2025&amp;media=//mmeelisabeth.c
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/products/autonomie-du-sommeil-18-mois
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/products/autonomie-du-sommeil-18-mois&amp;media=//mmeelisabeth.com/cdn/shop
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/products/document-sur-mesure
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.com/products/document-sur-mesure&amp;media=//mmeelisabeth.com/cdn/shop/files/Ca
Source: chromecache_98.2.drString found in binary or memory: https://mmeelisabeth.myshopify.com/apps/GeoShippingBar/GeoShipingBarProxy.js
Source: chromecache_147.2.dr, chromecache_101.2.drString found in binary or memory: https://modernizr.com/download/?-csstransforms-flexbox-svg-setclasses
Source: chromecache_98.2.drString found in binary or memory: https://monorail-edge.shopifysvc.com
Source: chromecache_98.2.drString found in binary or memory: https://monorail-edge.shopifysvc.com/v1/produce
Source: chromecache_180.2.dr, chromecache_153.2.drString found in binary or memory: https://opensource.org/licenses/MIT/
Source: chromecache_129.2.drString found in binary or memory: https://otlp-http-production.shopifysvc.com/v1/metrics
Source: chromecache_142.2.drString found in binary or memory: https://pay.google.com/gp/p/js/pay.js
Source: chromecache_180.2.dr, chromecache_153.2.drString found in binary or memory: https://pqina.nl/filepond/
Source: chromecache_98.2.drString found in binary or memory: https://shop.app
Source: chromecache_98.2.drString found in binary or memory: https://shop.app/checkouts/internal/preloads.js?locale=fr-US&shop_id=24222695479
Source: chromecache_129.2.drString found in binary or memory: https://shop.app/shop-cash-terms
Source: chromecache_185.2.dr, chromecache_115.2.drString found in binary or memory: https://shop.app/terms-of-service
Source: chromecache_129.2.drString found in binary or memory: https://shopify.dev/docs/api/checkout-ui-extensions/configuration#api-access
Source: chromecache_129.2.drString found in binary or memory: https://suomi-nikotiinipussit.fi
Source: chromecache_129.2.drString found in binary or memory: https://videobin.shopify.io/v/gvR4rL
Source: chromecache_129.2.drString found in binary or memory: https://www.lankeleisi.se
Source: chromecache_185.2.dr, chromecache_115.2.drString found in binary or memory: https://www.shopify.com/legal/privacy/app-users
Source: chromecache_129.2.drString found in binary or memory: https://www.suomi-nikotiinipussit.fi
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.30.250.130:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.250.130:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49906 version: TLS 1.2
Source: classification engineClassification label: sus20.win@17/171@42/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,10281034036229233637,16713416084827198379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mmeelisabeth.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,10281034036229233637,16713416084827198379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mmeelisabeth.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/files/IMG_9787_7992bf14-b31d-4764-986d-273ed2af0fde_1200x1200.jpg?0%Avira URL Cloudsafe
https://booking.tipo.io0%Avira URL Cloudsafe
https://mmeelisabeth.com/products/document-sur-mesure0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_360x.png?v=17103733500%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/t/1/assets/tipo.booking.index.min.js?v=973552610453034475316860957480%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.js?v=439708689233182202015691856740%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js0%Avira URL Cloudsafe
https://pqina.nl/filepond/0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_300x300.png?v=17279050660%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=1398568996944858430317049368430%Avira URL Cloudsafe
https://mmeelisabeth.com/apps/GeoShippingBar/GeoShipingBarProxy.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_300x300.jpg?v=17197707920%Avira URL Cloudsafe
https://mmeelisabeth.com/products/autonomie-du-sommeil-18-mois&amp;media=//mmeelisabeth.com/cdn/shop0%Avira URL Cloudsafe
https://mmeelisabeth.com/checkouts/internal/preloads.js?locale=fr-US0%Avira URL Cloudsafe
https://mmeelisabeth.com/products/autonomie-du-sommeil-18-mois0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_1024x1024@2x.jpg?v=17310093440%Avira URL Cloudsafe
https://fr.shopify.com?utm_campaign=poweredby&amp;utm_medium=shopify&amp;utm_source=onlinestore0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/t/1/assets/vendor.js?v=120018391945469841815691856740%Avira URL Cloudsafe
https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/0%Avira URL Cloudsafe
http://mmeelisabeth.com/cdn/shop/files/IMG_9787_7992bf14-b31d-4764-986d-273ed2af0fde_1200x1200.jpg?v0%Avira URL Cloudsafe
https://mmeelisabeth.myshopify.com/apps/GeoShippingBar/GeoShipingBarProxy.js0%Avira URL Cloudsafe
https://mmeelisabeth.com/products/document-sur-mesure&amp;media=//mmeelisabeth.com/cdn/shop/files/Ca0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/t/1/assets/ajax-loader.gif?v=413568633024720157215691856730%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_300x300.png?v=17103733500%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn0%Avira URL Cloudsafe
https://mmeelisabeth.com/.well-known/shopify/monorail/unstable/produce_batch0%Avira URL Cloudsafe
https://mmeelisabeth.com0%Avira URL Cloudsafe
https://mmeelisabeth.com/products/abonnement-annuel-pedagogique-2024-2025&amp;media=//mmeelisabeth.c0%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_540x.jpg?v=17197707920%Avira URL Cloudsafe
https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
shop.app
185.146.173.20
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.com
      34.111.141.39
      truefalse
        high
        js.hcaptcha.com
        104.19.229.21
        truefalse
          high
          api.hcaptcha.com
          104.19.230.21
          truefalse
            high
            otlp-http-production.shopifysvc.com
            34.111.204.238
            truefalse
              high
              www.google.com
              172.217.21.36
              truefalse
                high
                mmeelisabeth.com
                23.227.38.68
                truetrue
                  unknown
                  cdn.shopify.com
                  23.227.60.200
                  truefalse
                    high
                    shops.myshopify.com
                    23.227.38.74
                    truefalse
                      high
                      newassets.hcaptcha.com
                      104.19.230.21
                      truefalse
                        high
                        mmeelisabeth.myshopify.com
                        unknown
                        unknownfalse
                          unknown
                          monorail-edge.shopifysvc.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mmeelisabeth.com/cdn/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mmeelisabeth.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.htmlfalse
                              high
                              https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/Rollup.DKOZSsBn.jsfalse
                                high
                                https://mmeelisabeth.com/cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_360x.png?v=1710373350false
                                • Avira URL Cloud: safe
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=ViiFtgBi2%2Bj8CAkAvvgPi2AOMaMRaVMALNwhahHtqhIdupqeIzXq7g28YNHEPMR%2FyFv2k77feddbPk8mlHj59KW11sMaw3e0HAL4fBS4528z80EIiXgvDSwG94XKfwLBQ%2B8%3Dfalse
                                  high
                                  https://mmeelisabeth.com/cdn/shop/t/1/assets/tipo.booking.index.min.js?v=97355261045303447531686095748false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://mmeelisabeth.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/SubscriptionPriceBreakdown.CUVjgQyT.jsfalse
                                    high
                                    https://newassets.hcaptcha.com/c/b6ad4c18bdbe0d98825f226ba64b0b77d237dd65feea27713bf775e874de95ba/hsw.jsfalse
                                      high
                                      https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/LegacyVaultedShippingMethods.eIycU32r.jsfalse
                                        high
                                        https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.cssfalse
                                          high
                                          https://api.hcaptcha.com/checksiteconfig?v=05c78a4&host=mmeelisabeth.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&sc=1&swa=1&spst=1false
                                            high
                                            https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/index.Yi6HmBXM.jsfalse
                                              high
                                              https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.js?v=43970868923318220201569185674false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mmeelisabeth.com/cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_300x300.png?v=1727905066false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://monorail-edge.shopifysvc.com/v1/producefalse
                                                high
                                                https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/publishMessage.Cs-f9UV-.jsfalse
                                                  high
                                                  https://mmeelisabeth.com/cdn/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/hooks.CdZVveC-.jsfalse
                                                    high
                                                    https://mmeelisabeth.com/cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_300x300.jpg?v=1719770792false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://mmeelisabeth.com/apps/GeoShippingBar/GeoShipingBarProxy.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/DeliveryMethodSelectorSection.3FW9up7R.jsfalse
                                                      high
                                                      https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/ShopPayLoginLoader.B59ndu0Z.jsfalse
                                                        high
                                                        https://mmeelisabeth.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://mmeelisabeth.com/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/context.nkQD9DuV.jsfalse
                                                          high
                                                          https://shop.app/pay/session?v=1&token=00057a64-a90d-4f95-91fb-1509189200b8&shop_id=24222695479false
                                                            high
                                                            https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useShopPayRequiresVerification.B4ZbnQVS.jsfalse
                                                              high
                                                              https://mmeelisabeth.com/checkouts/internal/preloads.js?locale=fr-USfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/polyfills.CG3oGVWg.jsfalse
                                                                high
                                                                https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.jsfalse
                                                                  high
                                                                  https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://mmeelisabeth.com/cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_1024x1024@2x.jpg?v=1731009344false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://mmeelisabeth.com/false
                                                                    unknown
                                                                    https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://a.nel.cloudflare.com/report/v4?s=vslDxtjOewgHcGnLYtZWz4ZXesxCZji6p8hRde%2F1nblzqhLR7gSkoRZA8b8aPiJShY7gBe5H0FX%2FH9uqYVj7qBU9NOhjPArdZgS5DI1uXERuwsDmUb3jTfdzbXsFzqKYIQ%3D%3Dfalse
                                                                      high
                                                                      https://shop.app/checkouts/internal/preloads.js?locale=fr-US&shop_id=24222695479false
                                                                        high
                                                                        https://mmeelisabeth.com/cdn/shop/t/1/assets/vendor.js?v=12001839194546984181569185674false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://a.nel.cloudflare.com/report/v4?s=I%2Fwa3IsFKc1JL2fuIwdfdoWDzAhS9kCyaXDcmm8urB3ewz3FMbv9bsdCQ4%2FGfxByhXfMDLBiiIHTHpFABTbCUUjq0H5Q5RmcQFtOp036c9mUG6yZQ%2F4wWAywTCnBgFIKu7Q%3Dfalse
                                                                          high
                                                                          https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/RageClickCapture.DiXQNxAy.jsfalse
                                                                            high
                                                                            https://mmeelisabeth.com/cdn/shop/t/1/assets/ajax-loader.gif?v=41356863302472015721569185673false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/PickupPointCarrierLogo.Cgp5JEDv.jsfalse
                                                                              high
                                                                              https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/OnePage.yshEuoTb.jsfalse
                                                                                high
                                                                                https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useShowShopPayOptin.BMB9vD67.jsfalse
                                                                                  high
                                                                                  https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useGooglePaySdk.C1T1EE-m.jsfalse
                                                                                    high
                                                                                    https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/ShopPayLogo.C7z_3udS.jsfalse
                                                                                      high
                                                                                      https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/DutyOptions.C3qllS6A.jsfalse
                                                                                        high
                                                                                        https://mmeelisabeth.myshopify.com/apps/GeoShippingBar/GeoShipingBarProxy.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/PayButtonSection.Bu3yC6n-.jsfalse
                                                                                          high
                                                                                          https://mmeelisabeth.com/cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_300x300.png?v=1710373350false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/MarketsProDisclaimer.Ch753Fgu.jsfalse
                                                                                            high
                                                                                            https://mmeelisabeth.com/.well-known/shopify/monorail/unstable/produce_batchfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://mmeelisabeth.com/cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_540x.jpg?v=1719770792false
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useUnauthenticatedErrorModal.CEeyEMx4.jsfalse
                                                                                              high
                                                                                              https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/app.QribEyiz.jsfalse
                                                                                                high
                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                https://booking.tipo.iochromecache_98.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://mmeelisabeth.com/products/document-sur-mesurechromecache_98.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://suomi-nikotiinipussit.fichromecache_129.2.drfalse
                                                                                                  high
                                                                                                  https://mmeelisabeth.com/cdn/shop/files/IMG_9787_7992bf14-b31d-4764-986d-273ed2af0fde_1200x1200.jpg?chromecache_98.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://benalman.com/about/license/chromecache_147.2.dr, chromecache_101.2.drfalse
                                                                                                    high
                                                                                                    https://opensource.org/licenses/MIT/chromecache_180.2.dr, chromecache_153.2.drfalse
                                                                                                      high
                                                                                                      http://www.jacklmoore.com/zoomchromecache_147.2.dr, chromecache_101.2.drfalse
                                                                                                        high
                                                                                                        https://europesnus.sechromecache_129.2.drfalse
                                                                                                          high
                                                                                                          https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/assets/shop-pay-logo.B-h0fSp6.svgchromecache_114.2.drfalse
                                                                                                            high
                                                                                                            https://www.suomi-nikotiinipussit.fichromecache_129.2.drfalse
                                                                                                              high
                                                                                                              https://pqina.nl/filepond/chromecache_180.2.dr, chromecache_153.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://hcaptcha.com/licensechromecache_162.2.dr, chromecache_155.2.dr, chromecache_111.2.drfalse
                                                                                                                high
                                                                                                                https://extensions.shopifycdn.com/cdn/shopifycloud/web-pixels-managerchromecache_98.2.drfalse
                                                                                                                  high
                                                                                                                  https://mmeelisabeth.com/products/autonomie-du-sommeil-18-mois&amp;media=//mmeelisabeth.com/cdn/shopchromecache_98.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://wicky.nillia.ms/enquire.jschromecache_147.2.dr, chromecache_101.2.drfalse
                                                                                                                    high
                                                                                                                    https://content.global-e.com/shopper-termschromecache_175.2.drfalse
                                                                                                                      high
                                                                                                                      https://fr.stance.eu.comchromecache_129.2.drfalse
                                                                                                                        high
                                                                                                                        http://www.opensource.org/licenses/mit-license.php)chromecache_147.2.dr, chromecache_101.2.drfalse
                                                                                                                          high
                                                                                                                          https://mmeelisabeth.com/products/autonomie-du-sommeil-18-moischromecache_98.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://monorail-edge.shopifysvc.comchromecache_98.2.drfalse
                                                                                                                            high
                                                                                                                            https://videobin.shopify.io/v/gvR4rLchromecache_129.2.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/snookca/prepareTransitionchromecache_147.2.dr, chromecache_101.2.drfalse
                                                                                                                                high
                                                                                                                                https://fr.shopify.com?utm_campaign=poweredby&amp;utm_medium=shopify&amp;utm_source=onlinestorechromecache_98.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://shop.appchromecache_98.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://pay.google.com/gp/p/js/pay.jschromecache_142.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://mmeelisabeth.com/products/document-sur-mesure&amp;media=//mmeelisabeth.com/cdn/shop/files/Cachromecache_98.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://schema.org/InStockchromecache_98.2.drfalse
                                                                                                                                      high
                                                                                                                                      http://mmeelisabeth.com/cdn/shop/files/IMG_9787_7992bf14-b31d-4764-986d-273ed2af0fde_1200x1200.jpg?vchromecache_98.2.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://shop.app/terms-of-servicechromecache_185.2.dr, chromecache_115.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://content.global-e.com/privacy-policychromecache_175.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://shopify.dev/docs/api/checkout-ui-extensions/configuration#api-accesschromecache_129.2.drfalse
                                                                                                                                            high
                                                                                                                                            http://schema.orgchromecache_98.2.drfalse
                                                                                                                                              high
                                                                                                                                              http://instagram.com/nelsonlittlebagchromecache_98.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://europesnus.frchromecache_129.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://mmeelisabeth.comchromecache_98.2.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.shopify.com/legal/privacy/app-userschromecache_185.2.dr, chromecache_115.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://mmeelisabeth.com/cdnchromecache_98.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://mmeelisabeth.com/products/abonnement-annuel-pedagogique-2024-2025&amp;media=//mmeelisabeth.cchromecache_98.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assechromecache_98.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://jedwatson.github.io/classnameschromecache_129.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://europesnus.nlchromecache_129.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          23.227.38.74
                                                                                                                                                          shops.myshopify.comCanada
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          34.111.141.39
                                                                                                                                                          gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          23.227.60.200
                                                                                                                                                          cdn.shopify.comCanada
                                                                                                                                                          62679SHOPIFYASN1CAfalse
                                                                                                                                                          23.227.38.68
                                                                                                                                                          mmeelisabeth.comCanada
                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                          104.19.229.21
                                                                                                                                                          js.hcaptcha.comUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          239.255.255.250
                                                                                                                                                          unknownReserved
                                                                                                                                                          unknownunknownfalse
                                                                                                                                                          185.146.173.20
                                                                                                                                                          shop.appSweden
                                                                                                                                                          200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                          104.19.230.21
                                                                                                                                                          api.hcaptcha.comUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          172.217.21.36
                                                                                                                                                          www.google.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          35.190.80.1
                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          34.111.204.238
                                                                                                                                                          otlp-http-production.shopifysvc.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          IP
                                                                                                                                                          192.168.2.4
                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                          Analysis ID:1566856
                                                                                                                                                          Start date and time:2024-12-02 18:50:40 +01:00
                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 3m 27s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                          Sample URL:https://mmeelisabeth.com/
                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:SUS
                                                                                                                                                          Classification:sus20.win@17/171@42/12
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 172.217.17.74, 172.217.17.42, 142.250.181.10, 142.250.181.106, 142.250.181.74, 172.217.21.42, 172.217.19.202, 172.217.19.170, 142.250.181.138, 172.217.19.234, 2.20.68.210, 192.229.221.95, 93.184.221.240, 172.217.17.35
                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                          • VT rate limit hit for: https://mmeelisabeth.com/
                                                                                                                                                          No simulations
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):61482
                                                                                                                                                          Entropy (8bit):5.508403744851858
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZC4aN8uDvz6TCLIY:uYW2Pj5yO7t2ACRg8N98vh
                                                                                                                                                          MD5:F59EAA4B8313EAF2780E826DD4BB84BA
                                                                                                                                                          SHA1:EF5019D7F041604D206D3C7A82C331C380953167
                                                                                                                                                          SHA-256:5DFE742284FFB0DCB0DC4EACD8B1EE0EE61F1B1DD582582AE1C98E0E239E4804
                                                                                                                                                          SHA-512:F99FB5A050DAA2F2D79AB0C937CCE645001BC11E23CC7EA3A2A28BA503F8C90A373C755656E8E016FEE64EDD0D020179AE573F7445702CBE838939E3103419DA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32014)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):143476
                                                                                                                                                          Entropy (8bit):5.269685408159957
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:RERJc5sX8ibJ6Ek/6d/Gfs+ZxKduSSLW+QmU140r5DnJw2N2UGHd5q98PO8xcZX2:15s/Bbjgzg8ZxcZXxeYNNGoC5xAwD
                                                                                                                                                          MD5:B5F28D8C715B2FC9C7F41D18DDACF210
                                                                                                                                                          SHA1:4B569950153B0B9646F6D6F7010CFFD675A06C3A
                                                                                                                                                          SHA-256:AE2E89C00CB2FF53727CF246C22D4D4262A1B5DCA2A0309965D63D9BEF6D5057
                                                                                                                                                          SHA-512:4DA5765A90A64DBFA4D53BD7350F23B02B208C889BA55745E9753257207355F92AD940F876B42216FD8A49079081F6BDB67FF3204E8813C7BC3D490D8103F19F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/t/1/assets/vendor.js?v=12001839194546984181569185674
                                                                                                                                                          Preview:/*!. * enquire.min.js. */./*!. * enquire.js v2.1.2 - Awesome Media Queries in JavaScript. * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/enquire.js. * License: MIT (http://www.opensource.org/licenses/mit-license.php). */.!function(e,t,n){var i=window.matchMedia;"undefined"!=typeof module&&module.exports?module.exports=n(i):"function"==typeof define&&define.amd?define(function(){return t[e]=n(i)}):t[e]=n(i)}("enquire",this,function(e){"use strict";function t(e,t){var n,i=0,o=e.length;for(i;o>i&&(n=t(e[i],i),n!==!1);i++);}function n(e){return"[object Array]"===Object.prototype.toString.apply(e)}function i(e){return"function"==typeof e}function o(e){this.options=e,!e.deferSetup&&this.setup()}function r(t,n){this.query=t,this.isUnconditional=n,this.handlers=[],this.mql=e(t);var i=this;this.listener=function(e){i.mql=e,i.assess()},this.mql.addListener(this.listener)}function s(){if(!e)throw new Error("matchMedia not present, legacy browsers require a polyfill");this.queries={},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (8296)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8692
                                                                                                                                                          Entropy (8bit):5.095555074914087
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:LbQcD9Dm5ypGKuP3KdNzLEC8CqqZL23r3Uz13v1LFUz7wqu:LbBDw5ypGKw3KdNnECqM23r3Uz13vkzW
                                                                                                                                                          MD5:773B840E808123515CE28824429647B8
                                                                                                                                                          SHA1:153BA9C2C2028F75BEB97CDCC06100FE8EDE443E
                                                                                                                                                          SHA-256:D4D12A12BD4663CFC7324CA6050D7A9FCBA8FF99D4079A96C1B7B1CC45091B3E
                                                                                                                                                          SHA-512:6A7E3E2D07767AA14D7E93BA6474CCB788537C945A8BE5CFBF814BFF411A428DF99EF2360EB6EB25ECC895C7542C340567A4EF8D31B811C8706A0A72A5883C2C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/index.Yi6HmBXM.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-Captcha.DuDSokLV.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","ShopPayCaptcha.DpvMVEva.js","assets/Captcha.BHCCpQV5.css"])))=>i.map(i=>d[i]);.import{e as s,T as a,b_ as n,b$ as i,c0 as o,_ as u}from"./app.QribEyiz.js";const _=new Map([["INSUFFICIENT_FUNDS","insufficient_funds"],["INVALID_PAYMENT_METHOD","cannot_verify"],["FUNDING_ERROR","processing_error"],["CANCELED_PAYPAL_BILLING_AGREEMENT","processing_error"],["TOKEN_EXPIRED","processing_error"],["INVALID_TOKEN","processing_error"],["UNILATERAL_AUTH_ERROR","processing_error"],["THIRD_PARTY_INTERNAL_ERROR","processing_error"],["AUTHORIZATION_ERROR","processing_error"],["INVALID_CURRENCY","processing_error"],["INVALID_ITEM_TOTAL","processing_error"],["UNPROCESSABLE_TRANSACTION","processing_error"],["INVOICE_ALREADY_PAID","processing_error"],["INCORRECT_NUMBER","cannot_verify"],["INCORRECT_CVC","cannot_verify"],["INCORRECT_ZIP","cannot_verify"],["INCORRECT_ADDRESS",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):61482
                                                                                                                                                          Entropy (8bit):5.508403744851858
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZC4aN8uDvz6TCLIY:uYW2Pj5yO7t2ACRg8N98vh
                                                                                                                                                          MD5:F59EAA4B8313EAF2780E826DD4BB84BA
                                                                                                                                                          SHA1:EF5019D7F041604D206D3C7A82C331C380953167
                                                                                                                                                          SHA-256:5DFE742284FFB0DCB0DC4EACD8B1EE0EE61F1B1DD582582AE1C98E0E239E4804
                                                                                                                                                          SHA-512:F99FB5A050DAA2F2D79AB0C937CCE645001BC11E23CC7EA3A2A28BA503F8C90A373C755656E8E016FEE64EDD0D020179AE573F7445702CBE838939E3103419DA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js
                                                                                                                                                          Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):126170
                                                                                                                                                          Entropy (8bit):5.4801193237105235
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:RY99WOBK+dynckeeknZKDK3KjHuMnfuqNbbonao3nNlQMEsztqtwtBzeY55c4brh:RYvWeK+dEjT/f3ogMw48b4+a
                                                                                                                                                          MD5:1012E6FB1B683E2BCF9A3606A36AB1EF
                                                                                                                                                          SHA1:31EBEA0E24F33A96400BC353DDA871965BDD2F17
                                                                                                                                                          SHA-256:3503C02FC7316D25D83CE2D652CE50C5D4F28687CF7C85BC6C0368F84FE0F17C
                                                                                                                                                          SHA-512:167E0E24C44AECA4D9CD2A1735696116775299C92E190BDFD8ADFB65A601B899FE8D194589135D72099459B79E20E73737BD23FC5608C0F64816B337282C7907
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (13652)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13954
                                                                                                                                                          Entropy (8bit):5.079027417044385
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:KYeYWC8lDAKfizcDZ0lMlDtKCKiGBGiZXZRDjGk7/2yYyGOWWBCOo:KYXclDAKfizUUMlDtKCKiGBGiZXZRfGL
                                                                                                                                                          MD5:B92EEC597D55630E1D5586D28D047401
                                                                                                                                                          SHA1:B15896F0BF31C1DAED444D25B1CB9913CC38AEAC
                                                                                                                                                          SHA-256:1D50DAA491A81060D4C66E1A7FC1FB7B65139240B78C234D4636BA0683BF58C7
                                                                                                                                                          SHA-512:1701DEF93F3D2879F1E984D9752FA3C71231451A24BB386824537B2876E79D7A07EF7AEDAC6A1C3CEF5724DEF7B86AA735837A64B6809D6AC375AB9E8230056D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/SubscriptionPriceBreakdown.CUVjgQyT.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SubscriptionGroupLine.BjLBw_eA.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","StackedMerchandisePreview.ed-LiFME.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{fI as O,fN as W,q as R,b$ as T,c0 as B,_ as I,e as v,cq as L,a as _,b0 as M,ct as b,cx as C,aL as k,A as q,bY as w,bl as N,bn as A,ec as $,an as G,lO as j,ak as S}from"./app.QribEyiz.js";function ei(){const i=O(),s=W();return R((p,t,o)=>{const c=s.value.defaultAttributes?.shopId||1,r={schemaId:"checkout_display_shipping_methods/1.0",payload:{eventTimestamp:t,shopId:c,apiClientId:o,promiseRetrievalTime:p}};i.record(r)},[i,s.value.defaultAttributes?.shopId])}const U=T({load:()=>B(()=>I(()=>import("./SubscriptionGroupLine.BjLBw_eA.js").then(i=>i.a),__vite__mapDeps([0,1,2,3,4])))});function ri({subscriptionLines:i}){const s=v(),{extensionsBefore:l,extensionsAfter:p}=L({targeted:!0,hasMultipleDeliveryGroups:!0}),t=i.length;return t===0?null:_
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32077)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):97163
                                                                                                                                                          Entropy (8bit):5.373204330051448
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                          MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                          SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                          SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                          SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
                                                                                                                                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 300x283, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17735
                                                                                                                                                          Entropy (8bit):7.8854815913652985
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:NqkSKu5WpDax0gX35z425Ea6uJ2qCK7Cwj6onfHgLf9HvH:rSKu5Wpmx0g5zra/u4zwmofHcf9PH
                                                                                                                                                          MD5:B184D4F18347F732FF0FB4E3C52F7B53
                                                                                                                                                          SHA1:AB0B563AECE0078AB98B494C69ADE6B5E5EAAE2F
                                                                                                                                                          SHA-256:5F99C2F5FB8DFC9D9CCD96E18FEC5872889CEE00F7807376C6B8323EB6057D6B
                                                                                                                                                          SHA-512:F118048CC52937BCC8468A90EE4896B5604ECA7B37D73C534B0A74ED51BCFD7DA92D87297D22639986C5026A0DDEA781DE698A11701F0C680BD8DFA973E4E144
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f........K.......K................0210....................0100....................,.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........,..................................................................................%.........................F..n.@............{g.t.e..WG...............TGj.5&.E..S(............9Mf.......]..............e|.73..:El.jp.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 300 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13213
                                                                                                                                                          Entropy (8bit):7.951921913287726
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:QY4TWAsFr4idUuzxliLm8+fx0PM4KrKtqSUQLc:10kFr4ideLtMjKXLc
                                                                                                                                                          MD5:674AA4B56947AADD5B23ABBC9BCC4CC2
                                                                                                                                                          SHA1:E13FFEE7FA91943392D8B7E9C43498E29E8FFBA3
                                                                                                                                                          SHA-256:2E1A5B70BB0A54C6C6BCFBE767F77ECC8A2A9557BA801A3A7FDBE8941DDFE5B3
                                                                                                                                                          SHA-512:B928A61E4178542A09F73BC59E0F8D561FE65F460866D2A660BA758D159DC6B71F09AF2C7A80DC85D03D621DE489DC5E16B302D5EB8563D7C88F2143FF280B60
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...,...q.....o.......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........2.......2................0210....................0100....................,...........q.......<s......pHYs...%...%.IR$... .IDATx..}y\U....a..A...........ZP.r...[Vv..z....4g.p......C..k..H...Q@f.gx~..[.]{.....H....9.=...^.i=....8888..(x.pppp.......................',...NX......88888aqppp.......................',....NX.....88888au. ".\.z..t:..q...}.O.V+.......8..up.......P((q.....$C...Dp..KX...^.....9(.....|V~.%,...........qp.g.....z.....M..?.............g..d...t`bb._}..........q.....vp.....(...1....Z.....`.}p..U8z.(.....r5B.=..z...`ffF.H..CXR*...u...3w.\X.r%(....9....N..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4534
                                                                                                                                                          Entropy (8bit):7.483883328853398
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:rGcg3IIl/XwIERxm6qCKIqjD03VkmCHy/ZBBBiARLFT5V4vr:rGV3/wIyxm6qCPq82nHaZBBBiARLF3M
                                                                                                                                                          MD5:4153817A43DA4657591D4374BF9B4FB9
                                                                                                                                                          SHA1:30745FD081CAFD09FAFADFD190E7FAE2D5222993
                                                                                                                                                          SHA-256:7F36F8AC9128F7171EEF8AEB7CA3E3EB8585C258557FCD6482AB46CD8D7CAD3C
                                                                                                                                                          SHA-512:8142D27A8B1F85E179394BAF061CC92AF81B043225CAA55812F37E1AB368F1CE096EDC56533DE8C688594B35E38BF2BAD154534306698D1D2024C09934D64CC0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_300x300.png?v=1710373350
                                                                                                                                                          Preview:....ftypavif....avifmif1miaf...Zmeta.......!hdlr........pict.................pitm.........Filoc....D@.........~..........................._.....................Miinf..........infe........av01.....infe........av01.....infe........Exif....diprp...>ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......,...q....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma.........................(iref........auxl..........cdsc.........@mdat.....!.|.T2.....D.?=E..E........!.|. !..2.............8...L./.k.......A...r...Gx%.....S..#.G}....b.o..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (12948), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12948
                                                                                                                                                          Entropy (8bit):5.229519838568015
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:YNQ6j5r9VBR0fUjk9Y9jnGhNPlIU628IubH6DezHkeqr17ctOo4o+KQCYqKEI0Sz:MjzQnnerg0XJrq67AcYeXVivDd
                                                                                                                                                          MD5:62BD2B83BC840AAAC17A32FB4AC15DFD
                                                                                                                                                          SHA1:69DCF11687F950D0B882990FC63E4D161A36B6FE
                                                                                                                                                          SHA-256:1060834584EF204397B1179782A1B090047EE4397CB627244AB89E03F65C4307
                                                                                                                                                          SHA-512:5B9EC4F8B564576E8D1256420F47B2397DA443DE77F9DA7D996540BC9C77C43057634A6E46041E18B3A55B4EC49E3D6694E9C7FDE0FF7BAD99A1212E98DCFC54
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):150620
                                                                                                                                                          Entropy (8bit):5.4047108521554685
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:AwlL47MnAPaiA2spudRCe/fW2MkdF5kpjmqL1ZVplqpU:AwlgMgaiA2spuZ/+2MkdF5ML1/plqpU
                                                                                                                                                          MD5:CE804EE138A1C6220401E9413D6D632F
                                                                                                                                                          SHA1:22B897D0C5BA6C6175108FAFFAFE513138C21577
                                                                                                                                                          SHA-256:219B467E10FA76AFADEAFCBFDD061ABA7856418C3C6D64CF12086C3C51B857B7
                                                                                                                                                          SHA-512:86DA4C526D9849F58936F5C75B09D784CB23E6497EF65BC901C6C3DF8F13CB05352431848F40AD15F36E4501759A5D1E28D2E1BD6C1A5F458091194CAD99D388
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x510, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):37936
                                                                                                                                                          Entropy (8bit):7.889559426002931
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:j8Hznuk1eF8Mg9+Whk7W/8stvS/QeqFKLoShXpQbpDxH3TlY:j8HjuGeQ+WhP/8ivS/QdKv5wxjlY
                                                                                                                                                          MD5:2E7E4F8FA074EBAD022590A8D2D0F9B0
                                                                                                                                                          SHA1:14688DD636EFD0846669A500087E57306D430688
                                                                                                                                                          SHA-256:557537E20C1ABE7164F01EE7B9863D448AEB95BF51752D2C88F5E302585CB6EB
                                                                                                                                                          SHA-512:47F03903E682DE51EB9583775245826D09AE2F4BA8EF6774D70D54676A0B9D721561BF47FA4AF7D149D8C88934E28E9696648DDAF576B084C4C4583E1DD3EEB2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f........K.......K................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........................................................................................%............................................................................................'!..3..k=>v..:\.......................C..j..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):95438
                                                                                                                                                          Entropy (8bit):5.119600901999244
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:v3nGD7NmjTi5Ls3SgRELJz7J8k+Jc6l1p0Y2qcycY5yJydNlmbfMXF7z3M5qZld0:3eLJXJfm9tNY5idAv64lBhjFfduQcOvn
                                                                                                                                                          MD5:48B26E131E00D7FBCF7A67F8F2BF1776
                                                                                                                                                          SHA1:4E9132681E113A93C8C2BE4468A1A302F9389395
                                                                                                                                                          SHA-256:AC39B2395080B5F826D844426222F0E0F0CD6FCB97BE523142891E5A41EB51F8
                                                                                                                                                          SHA-512:5C2CC0CBE03DF8F748F94367E7F44F6E802EF65D28ED28333E786C01E804AA48079B3A2242AC53E0612088721B58BBF747D9A97384904A7F7967EF34DBDCA341
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:window.theme=window.theme||{},window.theme=window.theme||{},theme.Sections=function(){this.constructors={},this.instances=[],$(document).on("shopify:section:load",this._onSectionLoad.bind(this)).on("shopify:section:unload",this._onSectionUnload.bind(this)).on("shopify:section:select",this._onSelect.bind(this)).on("shopify:section:deselect",this._onDeselect.bind(this)).on("shopify:block:select",this._onBlockSelect.bind(this)).on("shopify:block:deselect",this._onBlockDeselect.bind(this))},theme.Sections.prototype=_.assignIn({},theme.Sections.prototype,{_createInstance:function(container,constructor){var $container=$(container),id=$container.attr("data-section-id"),type=$container.attr("data-section-type");if(constructor=constructor||this.constructors[type],!_.isUndefined(constructor)){var instance=_.assignIn(new constructor(container),{id:id,type:type,container:container});this.instances.push(instance)}},_onSectionLoad:function(evt){var container=$("[data-section-id]",evt.target)[0];cont
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65056)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):148117
                                                                                                                                                          Entropy (8bit):5.619427832423863
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:utNJMV+pBloCUOTlpfFONW4rYC2sA2Q+F5mFod6XJkXJk/9gGM3F9YZylnvsL7IS:2jMk9HlpQNWi2v2Q+jqijQyTBBdUF
                                                                                                                                                          MD5:4C92066A9A4B37C0E49D7520DA0FDBCB
                                                                                                                                                          SHA1:8BD9069B04FB1B9A60681E9EF8481E2FEE69A368
                                                                                                                                                          SHA-256:003B00F8A4BEC583836394F703AC85C37CA582B91FB797863B5C5D5DAE6925CD
                                                                                                                                                          SHA-512:3A2747AF7A899E6419DC2FCAA52621ED7B8E39D55863AB6CF65BDB5B7995751CDC4796CA192F0EB2C68641E2074AD038499E8D6196EF17C91BEE20FADBF505E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/VaultedPayment.Di6uGwrT.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressPaymentMethod.1lZcu8g4.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","useShowShopPayOptin.BMB9vD67.js","Rollup.DKOZSsBn.js","assets/Rollup.o9Mx-fKL.css","useShopPayRequiresVerification.B4ZbnQVS.js"])))=>i.map(i=>d[i]);.import{aF as O,q as z,pr as sn,ps as Ta,e as w,a as t,ak as Q,ao as h,eE as rt,jA as Ne,aL as F,cc as On,cd as Fa,fS as on,ij as Et,pt as Ba,hH as qa,h as x,I as pe,c5 as Xe,pu as Ar,ai as Mt,am as $,an as ee,jH as ze,A as kt,lC as ce,y as k,pv as Da,bB as Se,jU as Pr,jD as Sr,J as ge,fr as Ra,jq as ln,aH as De,af as Oe,ag as oe,jB as at,dq as Er,dr as Mr,bM as za,ax as cn,W as Ve,a0 as Le,U as le,cf as me,dW as Ir,g7 as xt,pw as Oa,gD as Va,lw as dn,T as K,px as Ha,py as Wa,pz as Ga,iz as Vn,eS as $a,m0 as Ua,l$ as un,pA as ja,mQ as Ya,pB as Za,f0 as Ka,ah as Nt,mB as Xa,d as X,g5 as Lr,c6 as Tt,aj as re,b0 as Je,V as ae,mC as mn,z as de,pC as Ye,cm as wr,cn as Ja,pD as Qa,cF as es,b8 as
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (2901)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2913
                                                                                                                                                          Entropy (8bit):5.225021627848143
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:IVVaqHKiJKqOiJSwWyx8Ym5tDHrctFu8m5f:IV0EKq7Sw/xzMtDcF3m5f
                                                                                                                                                          MD5:2566B53FAD99877730D96ED278D43273
                                                                                                                                                          SHA1:0D7AF68E6FE3D517BD099D42A9D37FBCACD4528D
                                                                                                                                                          SHA-256:7C8B2EC03B9D6041768CF83C28DF0AC1CAD8CF9B85CF4C820EBE3FCE595C17FC
                                                                                                                                                          SHA-512:91AD9A6290515ECC6027B70F8B9A73C2E963D308C80C7DE7E9B6702BABD7AB2F11EF5C8AED19E343FFCAF59D65CB55F3CAFE8396D523D15610398B25951E79E2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useShowShopPayOptin.BMB9vD67.js
                                                                                                                                                          Preview:import{cm as w,U as m,y as E,a as s,e as _,jA as v,an as d,aV as h,al as f,am as b,bM as I,aN as x,bB as R,N as V,H as L,fr as k,av as z,aF as F,eE as M,cF as O,eV as A,J as D,pR as q,de as T,qP as U,bE as J}from"./app.QribEyiz.js";function N({impressionType:e,impressionFeatures:t}){const r=w(),n=m(null),i=m({impressionType:e,impressionFeatures:t});return i.current={impressionType:e,impressionFeatures:t},E(()=>{if(!window.IntersectionObserver)return;const o=new IntersectionObserver(p=>{const c=p.some(({isIntersecting:u})=>u);a&&c&&(o.unobserve(a),r("impression",{...i.current,timestamp:new Date}))},{threshold:1}),a=n.current;return a&&o.observe(a),()=>{a&&o.unobserve(a)}},[r]),n}function B({impressionType:e,impressionFeatures:t,children:r}){const n=N({impressionType:e,impressionFeatures:t});return s("div",{ref:n,children:r})}function H(){const e=_();return s(b,{size:"small",appearance:"subdued",children:s(v,{children:e("shop_pay_remember_me.terms_and_privacy_html",{privacy_href:s(d,{chi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):719165
                                                                                                                                                          Entropy (8bit):5.586093585522761
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:leuusL96wFQ4WdYoUu4Z2AOuPK/gNC4EZJj4QNmeB+Ntj+AYu:Tu0YwFQ4Wdt4ZnOui/gN2ZJj4QNm4wtd
                                                                                                                                                          MD5:22E4FDA7000466BBCCC60EB181505B68
                                                                                                                                                          SHA1:64D8F6B0DF763BD75A1840DCDA605C83C5288EC5
                                                                                                                                                          SHA-256:862B2CADE7282711B3255BB311C790D613E45B7659FD672778B2604F7AC11D10
                                                                                                                                                          SHA-512:39C7B3164CA2E20C7B2D78190BA8B8DF9D63C28E35F827FB176FAC9E389D5F50B4411684EBFCF920815023FF5A6C777997F2198941708052AAC7DC143324103C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:var hsw=function DHNU(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65260)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):139527
                                                                                                                                                          Entropy (8bit):5.464748883758765
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:NfHCxUMGVJpGTpedZ3oUEIsIbVvHDaOhJZide8fAzEZffBGCVhf4tCwy9ixkwtYx:B203o9ojLZwe8fAzYfBnfFs7tY0JJPYd
                                                                                                                                                          MD5:FBABAF9435D6D5FDE2ACA4D51218C03C
                                                                                                                                                          SHA1:8A883154360E4070B443F60724271AC9D7466892
                                                                                                                                                          SHA-256:0B8A98E3F33552C1B286BC5F907B47A771BFECF97907E9C9463047CD22EFCCA3
                                                                                                                                                          SHA-512:4ADF194F44CF7C1262BEE175E742F873B8CD4280EFA1E6783E586E240AE5B5E8CB236A29E8003A5F10CF21E91A13CA270234460543A265E047DAB57E010F01BC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! For license information please see tipo.booking.index.min.js.LICENSE.txt */.var tipoBooking;(()=>{var n,t,e={61:(n,t,e)=>{"use strict";e.d(t,{Z:()=>i});var r=e(645),o=e.n(r)()((function(n){return n[1]}));o.push([n.id,'.ss-main{position:relative;display:inline-block;user-select:none;color:#666;width:100%}.ss-main .ss-single-selected{display:flex;cursor:pointer;width:100%;height:30px;padding:6px;border:1px solid #dcdee2;border-radius:4px;background-color:#fff;outline:0;box-sizing:border-box;transition:background-color .2s}.ss-main .ss-single-selected.ss-disabled{background-color:#dcdee2;cursor:not-allowed}.ss-main .ss-single-selected.ss-open-above{border-top-left-radius:0;border-top-right-radius:0}.ss-main .ss-single-selected.ss-open-below{border-bottom-left-radius:0;border-bottom-right-radius:0}.ss-main .ss-single-selected .placeholder{flex:1 1 100%;text-align:left;width:calc(100% - 30px);-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.ss-main .
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x788, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):109811
                                                                                                                                                          Entropy (8bit):7.983865622613468
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:yYMC1G90nQF2KkxbmY3p1ZmWopKyBdtXXO9jV:bHg002Kkxx0WoAyB/ulV
                                                                                                                                                          MD5:019409CCB89EF61CAEAC4A5544BE653C
                                                                                                                                                          SHA1:28443BDA2A59889D462EA83FFF5CABCB4BBF123A
                                                                                                                                                          SHA-256:95BC78B1D91F4416F5075A0E6C5CE889C7EA1E6DE11D14106BD230FB5D2D91DB
                                                                                                                                                          SHA-512:B32F10835B059A60FEF9BAD3F91CA511B649E94A8A22AD9B1CA753AA5C9A93BBA797A78CA6E3E0ADE09F7881D3B182B460984485BC98D59039FF539B7FF0C97C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.............................................................................................QZ....(i..A.0...h......P....R.j,.N..R..j...d.<..Y...gR2.....\v.U.9).D."...y,U..8Pi.......4]..s.i$...(.)&ZDx.ZM.|f...w..S..nd..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32117)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51984
                                                                                                                                                          Entropy (8bit):5.4192491243703405
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:JIF0sxaJJciEVY+7ODTPLhRM8WVQpESqQKsxtLQzavRsLadl0W8M5F4H:ahItZrMRWpEWHQKiqKH
                                                                                                                                                          MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                          SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                          SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                          SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):117934
                                                                                                                                                          Entropy (8bit):5.348123897909898
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:eJuyfE/+FVj+KnVLlciGW+G2VTKAdRl1rsmKMDV9OlarlQFu0/SvDlAxAMtlxq1H:+RHHX+G2VTKAV/vD+WM81iWv
                                                                                                                                                          MD5:E95C25104962538649C23FA110C77B0C
                                                                                                                                                          SHA1:6A20365601C8B99F912843CA2326ECA51E48BEC3
                                                                                                                                                          SHA-256:E1A3BEF1272F3A8C22529B258412E4C4B6FC736A2F924F30759194584B89A1CC
                                                                                                                                                          SHA-512:058A932D1BB2F02A27E1D0A9250830A531D66BF34BC46078AE9392677ED47D0988F2C22A453139353174569A1B54F835F9832FAA19B15D8416622833C9C43A35
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js
                                                                                                                                                          Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5970
                                                                                                                                                          Entropy (8bit):7.642720596436993
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:rGcQ3IIl/Xrat24Bz57MITuRAzwRfA1qVOdNVSmqxn4q44L/ZRO+Je9mCvK:rGl3/ragMuITEAlKOPVSm+RZRO+Je9w
                                                                                                                                                          MD5:002B9103D2ACE64FCF80A5DCE3A80D4C
                                                                                                                                                          SHA1:03EBF5A5DC868AD6BB06718D7C4851786D362875
                                                                                                                                                          SHA-256:482E787C50A6BB982C8C5DBF415222BD10403953AA6FB0D95F90257F28A64096
                                                                                                                                                          SHA-512:86B922E9C1492E6E4E8A9F943CD3F0CF4C63D2A57991735F513E0513DCDBAA4660C3F4DCD04DE01188DD88550FBE4786718FD677E4C862E2F9D561226A32B31D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_300x300.png?v=1727905066
                                                                                                                                                          Preview:....ftypavif....avifmif1miaf...Zmeta.......!hdlr........pict.................pitm.........Filoc....D@.........~.................................................Miinf..........infe........av01.....infe........av01.....infe........Exif....diprp...>ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......,........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma.........................(iref........auxl..........cdsc..........mdat.....!..,.2.....D.?=<R.E...........!..,...h@2.%D,.1D.XP.....bO.UqU..\.n.X}..b..`...!....[7.h..`..a..[R.`
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (4611)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4612
                                                                                                                                                          Entropy (8bit):5.251807609578006
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:U8+cFizvHy3x23hzXIIn7K38pkXRVrcaoyVLjE9AuJ26SU/sY9O9nLn:U818UKNFkEkXQcU9AuJ26xD4D
                                                                                                                                                          MD5:1757CFE4EAE47589CB54EB1E40ECF28B
                                                                                                                                                          SHA1:CEE7CEC4BF23F9AF3C409927F677FAE15EDD4568
                                                                                                                                                          SHA-256:1B1F180593C29878FAF0B9E5DC2ECFC9A077654D80B27E2575A7A5F97CCC8F83
                                                                                                                                                          SHA-512:710AFDEAC2649B14094DD7C5BF2D47F8BB807FC1A410FC1799EBB7EA48F446BFF6C6DE676947932BBCC99DCD413DA6121CE221CA87049BE420C3A5E2A9551F8A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/Rollup.DKOZSsBn.js
                                                                                                                                                          Preview:import{c1 as G,a as n,c2 as _,c3 as D,e as M,z as B,aq as I,ba as N,aV as X,V as p,am as L,c4 as j,k as F,h as P,U as J,q as K,X as k,c5 as Q,A as Y,al as Z,aL as nn,c6 as en,bl as ln,an as z}from"./app.QribEyiz.js";const tn="_7Vwjr",an="tq3Uk",sn="oNgGT",on="n5gP0",cn="wSTmt",rn="_7tqW8",dn="gxa2t",m={Summary:tn,SummaryTextContainer:an,CollapsibleContainer:sn,Button:on,Label:cn,Logo:rn,Icon:dn},y=["base","none"],V=["base","none","large200","none"];function bn({id:e,label:l,logo:c,summary:i,error:r,to:h,action:d,...t}){const o="children"in t&&G.count(t.children)>0;return"onToggle"in t&&o&&t.onToggle!==void 0&&!h&&!d?n(_.Provider,{value:!0,children:n(gn,{id:e,label:l,logo:c,summary:i,error:r,disabled:t.disabled,renderChildrenWhenCollapsed:t.renderChildrenWhenCollapsed,...t})}):n(_.Provider,{value:!0,children:n(mn,{id:e,label:l,logo:c,summary:i,to:h,action:d})})}function un({layoutStyle:e,...l}){return e==="inline"?n(N,{blockAlignment:"start",columns:["1fr","3fr","auto"],spacing:"base",.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 244x300, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):23184
                                                                                                                                                          Entropy (8bit):7.950755378299138
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Ns9nK0FmHH2wo0Y4eVjhb56D4PTVQ/eS/wPUkKlES7T2y6C5W568nTuhC:CHmbo6eth16D4Php2lEwT2Gv8AC
                                                                                                                                                          MD5:9A708C7DE5C2D5EE16DEBF2F62276872
                                                                                                                                                          SHA1:A80192C0FC30863EFBEB2D550A1865472C397D92
                                                                                                                                                          SHA-256:4E44DC878AD7F00DE28A123457807D0A2C010A8516AE04F2D54D3CDA4E2FB454
                                                                                                                                                          SHA-512:EF19C064A83FD2BAC8CC67FACCA87DD23F56C84444FD72BCC82422E3F73792D2DC02133F7178541B18AE09041D7417422BEBF287EC022984F361EC4F48B62BB6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................,...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......,....................................................................................Q..2...U..I.=Y.Q.f..M\..x"U...b\...-..M..(..a..Xz5..9:.oW...w.!.M.+X9..]F...!..R..YXq.....s.......?....99'....).......m......B.T0.5.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (4076)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4079
                                                                                                                                                          Entropy (8bit):5.2607619983114
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:tYds+ps3VGv381AYTebQgnnRW7Gc3DTY9eHpZXF4Lg7:tYds+ulGvtUeng7GcDU9AXF4Lg7
                                                                                                                                                          MD5:21ECC5FEBF426B5C46CF6BF4F4466131
                                                                                                                                                          SHA1:37BB4A65E9E9E1EE9F092DBC06EF256C24FF75ED
                                                                                                                                                          SHA-256:9474C70C7A9C06F511B54915FABFE275E33E9263D50E6B50CE428DC2A6A12588
                                                                                                                                                          SHA-512:81A6ED20A8ED95B8A030B2E2A7FC1A98082007D37D26B98B96CDC56C211656FE91F001A81819BAEEB6AAB9469E474E0646C21EDEFE44A500957A6126F34FC129
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/Section.Dsfkq9nt.js
                                                                                                                                                          Preview:import{U as k,y as W,e as B,cF as H,o_ as R,mr as L,A as d,h as q,aO as O,c3 as C,q as N,o$ as P,a as e,aL as U,b0 as D,p0 as T,aj as u,V as h,c5 as V,ba as I,am as $,al as F,c6 as Q,p1 as j,cH as w,aK as J,an as y,kQ as K,b2 as X,kR as G,z as Y}from"./app.QribEyiz.js";const Z=6e4;function ae({enabled:n,onTimeout:i,timeout:r=Z}){const s=k(null),t=k(i);t.current=i,W(()=>{if(n)return s.current=setTimeout(()=>t.current(r),r),()=>{s.current&&clearTimeout(s.current)}},[n,r])}const ee="WPQk2",ne="qReyn",x={IconText:ee,Button:ne};function oe(){const n=B(),{currentDetour:i}=H(),r=i?.type==="shopPayLogin",s=R("bottom"),t=L(s),o=d.default("block").when({viewportInlineSize:{min:"medium"}},"none"),c=r||t,[a,l]=q(c),S=O(),b=C({base:!0,medium:!1}),m=n("order_summary.title","R.sum. de la commande"),f=N(()=>l(M=>!M),[]),{merchandiseLinesWithCount:z}=P();if(!b&&S)return null;if(z<=1)return e(h,{display:o,children:[e(U,{spacing:"large200",children:[e(D,{level:1,children:m}),e(T,{skipWrappingSection:!0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32117)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):51984
                                                                                                                                                          Entropy (8bit):5.4192491243703405
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:JIF0sxaJJciEVY+7ODTPLhRM8WVQpESqQKsxtLQzavRsLadl0W8M5F4H:ahItZrMRWpEWHQKiqKH
                                                                                                                                                          MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                          SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                          SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                          SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906
                                                                                                                                                          Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YAsf4:YAsQ
                                                                                                                                                          MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                          SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                          SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                          SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://shop.app/pay/session?v=1&token=00057a64-a90d-4f95-91fb-1509189200b8&shop_id=24222695479
                                                                                                                                                          Preview:{"eligible":false}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (820)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):821
                                                                                                                                                          Entropy (8bit):5.326372292391842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:pvr3Rb3SXt++/8VWAq4NeB6hOSa2xruwGyQFNYNqdXADO9LcKfFcecC1JRS6M:NrRet+N5mwCNrVAaBcKfnB1fS7
                                                                                                                                                          MD5:C5AE4F69FA0821BCF5CA084C5E0C3546
                                                                                                                                                          SHA1:385DA0BDC88EB73856442E7CEEB06FDE59B51885
                                                                                                                                                          SHA-256:EF62C119B6E5538B3F79F1F3F6760A70B691384556B7119356BB97B7EC125915
                                                                                                                                                          SHA-512:7C879E2BE22230C2E5924DF90919C840804391FF82179F80D684F201C2E2232FEF046731BF845CBAAF4F891EC4366726F497B645868378B2F861F4F7EA642E6C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useShopPayRequiresVerification.B4ZbnQVS.js
                                                                                                                                                          Preview:import{j as c,k as l,l as p,d as A,m as f,y as h,a as g,M,n as m,o as S,r as q,s as V,t as _,v as R,w as E,T as O,x as y}from"./app.QribEyiz.js";const I=c.get("base")??0;function T({children:s,open:o,...a}){const i=l(o,"slow")==="entered",n=p(),[,t]=A(f);return h(()=>{const r=d=>{t(d==="modal_open"?"redesign":"none"),m.notify({checkout_ui:{type:d,payload:{duration:I}}})};if(!(!i||!n))return r("modal_open"),()=>{r("modal_close")}},[i,n,t]),g(M,{size:"large",open:o,padding:!0,...a,children:s})}const N=[3890849,3850711,5198245];function k(){const s=S("api-client-id");return s?N.includes(s):!1}function v(){const[s]=q(),[o]=V(),{shippingRequired:a}=_(),[e]=R(),[i]=E(),n=!!e?.requiresVerification,t=O(()=>e?!i.some(u=>y(u.address,e.address)):!1,[e,i]);return(!a||n||t)&&(o==="email"||!s)}export{T as O,k as a,v as u};.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):230112
                                                                                                                                                          Entropy (8bit):5.384455173009461
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:D+f45J89TqJ3vy/i6b1Rnxpe4PYov/f1dJLOn:I45J8Z1iWnYoXVLOn
                                                                                                                                                          MD5:3DDA06CCF74771088701EFDBE5C6362F
                                                                                                                                                          SHA1:5A972122994320C730B3C7ACE6FB94BCA54B6A5B
                                                                                                                                                          SHA-256:AAF4A7ACE691B9CCB5B8D7673198D1B284EC310C2365FF8DE9169C69820B5BCB
                                                                                                                                                          SHA-512:1863430692318B6CD9238FAE6FCB0AAE93C46C28AE7088D31274A1D9DFCD4426755E26EA49876BAF918DC41F8F815E0F4F5CD9DBEB44653ED1940BCDDC62BCBF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:import.meta;var Kn=Object.defineProperty,Qn=Object.defineProperties,Jn=Object.getOwnPropertyDescriptors,dr=Object.getOwnPropertySymbols,Xn=Object.prototype.hasOwnProperty,Zn=Object.prototype.propertyIsEnumerable,At=(t,e)=>(e=Symbol[t])?e:Symbol.for("Symbol."+t),ur=t=>{throw TypeError(t)},Et=(t,e,n)=>e in t?Kn(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,w=(t,e)=>{for(var n in e||(e={}))Xn.call(e,n)&&Et(t,n,e[n]);if(dr)for(var n of dr(e))Zn.call(e,n)&&Et(t,n,e[n]);return t},P=(t,e)=>Qn(t,Jn(e)),d=(t,e,n)=>Et(t,typeof e!="symbol"?e+"":e,n),hr=(t,e,n)=>e.has(t)||ur("Cannot "+n),C=(t,e,n)=>(hr(t,e,"read from private field"),n?n.call(t):e.get(t)),j=(t,e,n)=>e.has(t)?ur("Cannot add the same private member more than once"):e instanceof WeakSet?e.add(t):e.set(t,n),J=(t,e,n,r)=>(hr(t,e,"write to private field"),r?r.call(t,n):e.set(t,n),n),Y=function(t,e){this[0]=t,this[1]=e},_e=(t,e,n)=>{var r=(o,s,l,c)=>{try{var u=n[o](s),h=(s=u.value)instanceof Y,p=u.done;Promise.resolve(h?
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49767)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1658706
                                                                                                                                                          Entropy (8bit):5.482906316975111
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:95txb8oWxh8Euy92XI3KOABVtrGfkqbW66nLCExBFcefSXyVXEwSB5SCt5bbP3uR:9BTtJNJ
                                                                                                                                                          MD5:6957696DBB3E6C1195DEC09A24C484E3
                                                                                                                                                          SHA1:99C67838575EF3AA6A46FAEAB0577AA51FA4EE07
                                                                                                                                                          SHA-256:A441E41C19AAB51970D7C5659FAF11DCB17E64C6EA93E4F428D9597CE5B75B3C
                                                                                                                                                          SHA-512:B6B9ABE5AA84221C8F25E9B09839914C3011EFAC4B94E3EF2BAF5F1B087FF8D2A1E0218AF5F510DD5C1BC1800C3267AB99F436B5E555FC1CBBAEABBCDE8351A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/app.QribEyiz.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["Assistant.BeeR1jQE.js","assets/Assistant.PVhJuO-T.css","component-PhoneNumberFormatter.D7ldOBKw.js","getCountryCallingCode.DUXS03Md.js","index.Cu9LD_1v.js","actions.DbY-bq7E.js","graphql-utilities.CCKZM4UE.js","CheckoutEditorBridge.DMFzfl1p.js","LegacyVaultedShippingMethods.eIycU32r.js","Rollup.DKOZSsBn.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CUVjgQyT.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","component-ProfilePreviewBar.DgOVCRkq.js","assets/ProfilePreviewBar.CqJK7U9e.css","PrivacySheet.BgNmBkON.js","FooterLinks.DiuxPRe2.js","ActiveInspector.C6snSak_.js","assets/ActiveInspector.DvJo1XKD.css","component-AutocompleteField.noEICBhN.js","hooks.CdZVveC-.js","assets/AutocompleteField.x0LibsMb.css","component-ShippingGroupsSummary.BFSJDuRM.js","StackedMerchandisePreview.ed-LiFME.js","assets/StackedMerchandisePreview._xnAOXmq.css","useAmazonContact.C24_nnyF.js","assets/useAmazonContact.D-Ox6Dnf.css","comp
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):279
                                                                                                                                                          Entropy (8bit):4.476809244353778
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:Rn98u0GSHrGqveHWL0+tePrYX9SrRZaHxFF0hcbiv:R98u/SyqvwWL0+4sX9qaHD7bM
                                                                                                                                                          MD5:07BB2FA023D57AA774D1AEA523CD0BA6
                                                                                                                                                          SHA1:F414338ECE10D4957575D1EA0C6DD2512D17EA99
                                                                                                                                                          SHA-256:AD1ABCEBB07E97D71E43239229DCA11B2352E9AF8D1CA5EB10BFD05F01C42F93
                                                                                                                                                          SHA-512:596375365C3E36F68C14B14E9222A5335AFDF0BD2B42FE1A3275CE8EF5AEA22C18B9F38A9DF5A2C5DAFA757CDBAAA7DD837AD8A581A661E6DF18606BBE9BFFCC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/t/1/assets/mlveda-shippingbar.css?v=54781970504319021521569376139
                                                                                                                                                          Preview:. #countrymsg > *{. background: inherit;. color: inherit;.} ..#countrymsg{. left: 0;. padding-top: 6px;. padding-bottom: 6px;. position: relative;. text-align: center;. text-transform: uppercase;. top: 0;. width: 100%;. z-index: 9999999999;. }.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (15280)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):15330
                                                                                                                                                          Entropy (8bit):5.471304773196071
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:z+RhYrlrrzjxjF5AFfXRd0E0KQgugzUdZgB8vtMz8B3jZV2CvkS:zWYrlrrzj94X4E0KQgJzUd+0tMz8B3ll
                                                                                                                                                          MD5:308D4852405512E7AD763746C5EDE4FF
                                                                                                                                                          SHA1:9C2B8A77DE8EA962597ED0B93A723558D973E4EB
                                                                                                                                                          SHA-256:32CD40C9F07D3CCDC5AB73F292B2D22BE576FDBCF0671CC86EBFEF4435C7FC6E
                                                                                                                                                          SHA-512:3739C6CA9668CBCFD64DCCFED5B31333FE12724841BFB421C856AD1D9AA946E3C80A7493C21E9639E4C58F548A5380EBC24DE6AD8361B73BE8F7DA22E58DAE24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},i={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},c={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):62111
                                                                                                                                                          Entropy (8bit):5.511424094560678
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZC4aN8uDvz6TCLI2:qYW2Pj5yO7t2ACRg8N9837
                                                                                                                                                          MD5:238257FBA8D250ED636BE7551C85B236
                                                                                                                                                          SHA1:DC4B21C54B24718EA6E4277C5BF5BA525752B3B3
                                                                                                                                                          SHA-256:0D548B3858AF24A91351C1A79C4BD289CB3070A9D215452AA923D708E1FAD108
                                                                                                                                                          SHA-512:DF1A7411BB7049ED8F65221FD0DA5F080F84BCA3D076566CF9F5A40969304B3E5CBF2ECC11E39612CD9BACF49EA3A1E29DC43411DA44BA2974E329FDDDD7BDC9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8520, version 1.131
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8520
                                                                                                                                                          Entropy (8bit):7.974813542394372
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:FP+KejNxkgYmCRKrV9CygkgPGrQowbKcgl2jMKXHYzIP39+cVy9gr5NEd4tRSDU:UKG1cMreFqwbKcg0wKXYMtVt0DU
                                                                                                                                                          MD5:C296E822B81BBC3CA8477BD3AF5A7829
                                                                                                                                                          SHA1:2D2866546CE54F39E3BAF69F5D944E54B2E0771B
                                                                                                                                                          SHA-256:C50286C67708DB2FD58C25F22F537AE851146C19275B53E49D96D0CAF2537A14
                                                                                                                                                          SHA-512:BFB605DD310A060ECBEE38431593ED2DE12F3E1ADA13528480286AE3CF1FD6CF119F46CD0B3497FAD20E9FD166F443E38F8E77F22E3184F6B6E9EBBB310823E5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/fonts/arapey/arapey_n4.2d2866546ce54f39e3baf69f5d944e54b2e0771b.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=fa46bb5a35b6c374efa8b1805f578b46135a9cc6e1e7b392c8d2ff21c4fe676b
                                                                                                                                                          Preview:wOF2......!H......T... .........................."..b.X.`..D.......i.6.$.....B.. .8. ...IB..0l. .....L......U....5u.&`..|.&8.........m..s..Ify.....s..........l`.."4:.o.....m.(E.|...(.A@..(...MLt.....t.2\.=..+.n....."J.f.4..@....V~G.....X...oj..7....:..#.....2?..c.?'u.\.HN...5.e........;..Um..X."..'.x7.W^Q....~.x.d.-..0..!!.d.93cf.9..L*.......mz..(....5.AM6......DDE...4.~7..f........;.......*..Ku....0a.._...A.f@C...F...+O'.%N....f.7v..AD..h:..Bh.A...../......^k...'.......J).#..+ ...<`..R^.}.....A2H...n.....@?.....8........_..\<n ...A..>.O=Fz..rX..(8..8....F......bO_~I...|[.F.9n.K.....?......."T8........k.I..K,..r+......8g.u?....P%D.B$6D.B'!.+...C.|..... J$t%.1-......@.....Y.e.D...F .9.j.G.B.W.R....a0.:cA'<.....S.{..)a.............I..'9.h).'...A.t...q...2dB.(9....E....x...N....e'.].A...M? .1.......q......D..8g.....K,.M..eOw..[-.`yR:-...{!..o.`.D......Oj!..h3...g.<..Q`........h.^.EM...]..8y....A".a[D<....>...a....DD.IK~f.@=.F.Qi....E....?......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):117934
                                                                                                                                                          Entropy (8bit):5.348123897909898
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:eJuyfE/+FVj+KnVLlciGW+G2VTKAdRl1rsmKMDV9OlarlQFu0/SvDlAxAMtlxq1H:+RHHX+G2VTKAV/vD+WM81iWv
                                                                                                                                                          MD5:E95C25104962538649C23FA110C77B0C
                                                                                                                                                          SHA1:6A20365601C8B99F912843CA2326ECA51E48BEC3
                                                                                                                                                          SHA-256:E1A3BEF1272F3A8C22529B258412E4C4B6FC736A2F924F30759194584B89A1CC
                                                                                                                                                          SHA-512:058A932D1BB2F02A27E1D0A9250830A531D66BF34BC46078AE9392677ED47D0988F2C22A453139353174569A1B54F835F9832FAA19B15D8416622833C9C43A35
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63353)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):143397
                                                                                                                                                          Entropy (8bit):5.351660184092927
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:lh/gnd2XZ6o/2tsrXD2aEJXXAtWzL8D1wxLfgGcdZ2XLd7:7Yndno/2tsrXDCAtWz4D1wxr2dZW1
                                                                                                                                                          MD5:B83784002EB51B0236E0797680985BA3
                                                                                                                                                          SHA1:1F13D3DC8E1C6D8A8AE01E2BFAAA09698B01669D
                                                                                                                                                          SHA-256:D03FC473A4EEF325C40596B1F21D4C5F26DC467010A0284573C030BB82064344
                                                                                                                                                          SHA-512:067581140F803CC9C5985F5160A53BC169AC609AA943170E0C87780F09AC8756D3C9451B9B68F73ED930079659DC10DE49E107ED8276D35E27FE50207F30F882
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/OnePage.yshEuoTb.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayWrapper.-KK0ONrR.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","context.nkQD9DuV.js","usePreselectSpi.yF1gcjYQ.js","useShopPayRequiresVerification.B4ZbnQVS.js","Section.Dsfkq9nt.js","assets/Section.BzDw6wmZ.css","publishMessage.Cs-f9UV-.js","ShopPayLoginLoader.B59ndu0Z.js","assets/ShopPayLoginLoader.CjGSo8kt.css","PayButtonSection.Bu3yC6n-.js","Rollup.DKOZSsBn.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.BMB9vD67.js","RageClickCapture.DiXQNxAy.js","MarketsProDisclaimer.Ch753Fgu.js","assets/RageClickCapture.DnkQ4tsk.css","assets/PayButtonSection.DF7trkKf.css","DeliveryMethodSelectorSection.3FW9up7R.js","useUnauthenticatedErrorModal.CEeyEMx4.js","LegacyVaultedShippingMethods.eIycU32r.js","SubscriptionPriceBreakdown.CUVjgQyT.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","ShopPayLogo.C7z_3udS.js","assets/ShopPayLogo.D_HPU8Dh.css","index.Yi6HmBXM.js","PickupPointCarrierLogo.Cgp5JEDv.js","assets/Pick
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (40083)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):40085
                                                                                                                                                          Entropy (8bit):5.408530638259664
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:aHdEgUzXIc0A1lBoEsVTjyW/mestnCd0B72/GGb:iKXuWBoEownZmL
                                                                                                                                                          MD5:7DFD67E0A04AC77B28F44CD62F9BE8E5
                                                                                                                                                          SHA1:0A4A782007B04301B21924DCC56A7EE37D140B6B
                                                                                                                                                          SHA-256:A93BFF081A950D03E1817FC89DD53705D129DEE98E2C168C027AE4381BCABCE4
                                                                                                                                                          SHA-512:0E095DBE92408247E5E93FBD60F5096A087628C2B39F46C1E0DF4277FEE31B3998D096B7C0882CA162AAF16CA54F162C48FD699D3B674A90576645253358462C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/polyfills.CG3oGVWg.js
                                                                                                                                                          Preview:var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=function(r){return r&&r.Math===Math&&r},e=t("object"==typeof globalThis&&globalThis)||t("object"==typeof window&&window)||t("object"==typeof self&&self)||t("object"==typeof r&&r)||t("object"==typeof r&&r)||function(){return this}()||Function("return this")(),n={},o=function(r){try{return!!r()}catch(t){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),a=!o((function(){var r=function(){}.bind();return"function"!=typeof r||r.hasOwnProperty("prototype")})),u=a,c=Function.prototype.call,f=u?c.bind(c):function(){return c.apply(c,arguments)},s={},p={}.propertyIsEnumerable,h=Object.getOwnPropertyDescriptor,l=h&&!p.call({1:2},1);s.f=l?function(r){var t=h(this,r);return!!t&&t.enumerable}:p;var y,d,v=function(r,t){return{enumerable:!(1&r),configurable:!(2&r),writable:!(4&r),value:t}},g=a,w=Function.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2198
                                                                                                                                                          Entropy (8bit):7.411025312016643
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3YnDHTPCgDd19ajVtg7El7se+o20bvsKsWcTkJdP7+ai41dQIKN2:3YTLCgla0E5pdEcXqai41dQVY
                                                                                                                                                          MD5:DECA8B0ECD6974227D157B6D7068995D
                                                                                                                                                          SHA1:ACE11B01F280C8FDC7B53B2DA4B78DF7EF3247F4
                                                                                                                                                          SHA-256:D5AAA689674DD51C7F8FFF4556B42693D6DD1417E87AB5B658EF1528D88803DA
                                                                                                                                                          SHA-512:A60221B0DE3AAAEF5229BD3E52E782763D2E72AFA3D2B9B104B862BB58A8C682285C7F29BFF9B8944F45D45281D766AB424902261C37B01CBDE6CE11A73FD166
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/t/1/assets/ajax-loader.gif?v=41356863302472015721569185673
                                                                                                                                                          Preview:GIF89a . ................................................sss!..NETSCAPE2.0.....!.......,.... . ......I.h...L..x.$,.0....CP.....(..1..C.Q..$..A.t,j..K.........:.=fG.0.>Cr...I.....P$........g.Un.tu....5E=_m_U.....u........Jmg...uE..Jr...ub.`KM>3..W...aMq0..........<.....1......o...@...........l........r.*.2`?....L....d....)..i...q.QR.B.>.X..........p|...A..N.......-.L.)..K.."..!.......,........... $.$)$.P..h0L....6$8........1.HV!.PA^E...X..A....Z.f.{Rs..S.......T...:...C ..tvu_.A>.*.H.+....i_%.),..vk3-.v...:.."...........#.........!.!.......,........... $..x.B..j.(.+.E...L.. C..........7..R..q.d ~Q' Z.)...O..I.U.j ..5.n.......@`.h5{/..U.".....{|}7MO..).I.@......>.b$.j...y#..P,...j%..X...?.2..."!.!.......,...............!..G).'...S. .7\.t...(.'\.....0..P..-'.\Z3.@X..x.h...-.O ......Xhv.@f.8H.l...+..yl.aV....U..yD.V..........1.....................!.......,........... 4.Pi..@.$.*{.E..-D....^.+.h/HQ L.....p8..L...P(..,Ay.z....`....B;1...p.........[/.....h..../...u&...}:.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YAsf4:YAsQ
                                                                                                                                                          MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                          SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                          SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                          SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"eligible":false}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1345 x 1120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):247483
                                                                                                                                                          Entropy (8bit):7.906194259638281
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:W0V0VMlYr5BszRGYt99GME20TNwq7jYm27VYwEU9PM:tqXszRlGdJTNJ4jBYUM
                                                                                                                                                          MD5:FEB2AD0AF5C0D88CD4A97CD477CF9EBF
                                                                                                                                                          SHA1:1DC57B4CD641B5546F8667C9BEC5AE559A915F57
                                                                                                                                                          SHA-256:2E1D5889CEB0F8F56D709DD3523C438391E123803E7149FAE3D05C4429550F36
                                                                                                                                                          SHA-512:4277BAB21E90143CF8FE3A0014B88D54475D31A88356A9AB09F9B0C22D443B676053A9E524550A3A43ED06F7CBFB451ABEA517E7DD5F687346F6F15B3BD36A08
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...A...`.............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........2.......2................0210....................0100....................A...........`.........c.....pHYs...%...%.IR$... .IDATx...K.#..DQ...=.M.j...... >,I...-kY...8.S7|.../K.....RV.a..OH..O,)%Y).-).}.r..=.....................?..>.1.e.i?&.S1.[..9....7...Uh.L..:;..........................> =....+Y.s..$...1..z1.....W......................O..x+B...s.9.J7.^...c....V....."B..m.Iy.....................c....r.]f*Kv*.$Y.....N+./b.Gy.V....'e{'.....................O....*...%.2.Ih..u.NPKr.$6.......K.=...t.....................A....z.`..P..V........O/...k..w......}b'.............
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32077)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):97163
                                                                                                                                                          Entropy (8bit):5.373204330051448
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                          MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                          SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                          SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                          SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 131x200, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):7223
                                                                                                                                                          Entropy (8bit):7.762471711735809
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:NCIl/XrxnKq85YvV3zv9Sr2VuK5Uqg8QDZSUVxmoz6LC10l+YQJzB2m0k3ap07ow:Nhw5YNUreuDq5QDZdmo8zLQum0lrfOV
                                                                                                                                                          MD5:375FBF551113785E81986B8AFC1494CB
                                                                                                                                                          SHA1:9404207DBACBD6A4DFFAE8B01B08D5A7FEEFC9AB
                                                                                                                                                          SHA-256:92B934DAC248F7583082452F71545E4487C87FC463C731DAA98C49C93F93C11C
                                                                                                                                                          SHA-512:013F16A14431F4FF3F123A66C2293112F2CF93697B18BF91DCF7A0624C0E7411157F4BB5A0E065B6194ED696534071DBDEFFC6D42FA897CB59A4AAACF3460F05
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.............................................................................................?........`..... L..............0......&.............@...&.(.M.......W...&...5....a..L.....o..Q..0.....y...m.W...=.h.}.Z)..:...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19665)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19778
                                                                                                                                                          Entropy (8bit):5.384203512256498
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:i6xlJslQllEWdTObTJp7KnSwUQ9kzjLmai3DuwuOM0Y:bxlClQllvdTObTJdKnSwDWzUuFOE
                                                                                                                                                          MD5:ECA0C92FE00C541E9085771CBD0D11F8
                                                                                                                                                          SHA1:FF305259411D2B6A57F396215B13E055250FFBDC
                                                                                                                                                          SHA-256:DA9F51C9964C4392E274D9C36C200C7EFA8762E6BDDE034DA2E0B201336EC50E
                                                                                                                                                          SHA-512:0CEDC7963022FBF3964316F73A2E34B12D065415C1241D5434A6364740F01D3001DA86B8A9B0633088A6DF8DF0FB99BE5277B9A8EEB4154B5DA482D29549B3F5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useGooglePaySdk.C1T1EE-m.js
                                                                                                                                                          Preview:import{ck as Ie,gK as b,gL as fe,gM as ve,gN as Q,gO as Re,gP as be,bj as Ne,gQ as De,gR as Oe,gS as Ce,e as Y,T as N,J as Ge,gt as C,gu as G,fJ as te,gT as Te,t as q,gv as Le,gU as we,W as T,gV as ne,gW as Me,gC as He,b8 as O,b7 as se,gB as Ve,gz as V,gX as ke,gG as ze,q as v,gH as k,gY as oe,gZ as ae,aF as F,g_ as Ue,a0 as re,g$ as W,h0 as B,h1 as xe,h2 as $,h3 as Ye,h4 as j,h5 as qe,h6 as X,h7 as Fe,h8 as We,h9 as Be,ha as ie,hb as $e,hc as le,hd as je,he as Je,hf as Ze,hg as Ke,hh as Qe,av as ce,hi as Xe,aa as et,gF as tt,hj as nt,gA as st,gw as ot,U as at,hk as rt,y as ee}from"./app.QribEyiz.js";class z extends Error{name="GooglePayGenericError"}class Ot extends Error{name="GooglePayCreateButtonError"}class it extends Error{name="GooglePayDeveloperError"}class lt extends Error{name="GooglePayPaymentClientError"}class U extends Error{name="GooglePaySubmissionError"}function de(){return Ie().currency}const ct="https://pay.google.com/gp/p/js/pay.js",dt=2,ut=0,pt={apiVersion:dt,apiVer
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):43111
                                                                                                                                                          Entropy (8bit):7.977569352059144
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:0yoEwBR8hrl0a6Pi+i7PZGqj0Z6C8xEyjAoG6AijQOWLkzzDqkPuXg4xjlSaQr0:0yQk01i+i7Pwqj0QC8DAoSitJzDqkIgw
                                                                                                                                                          MD5:4E6854EB4344040C87598ABCE2F979DA
                                                                                                                                                          SHA1:47728787A0CCA751209E913716962519CD276226
                                                                                                                                                          SHA-256:5A36C504BA6A47CFEECDF22F5E66182D884015F1EC97995DEB7371C3506C5CEA
                                                                                                                                                          SHA-512:E55D5B0E5E4AE2FDD44416DC7A05A5EFEECFD157491B9AB9F3D252697066EDB86B63811C993B49211DD198BC9DE305E59A71168E68289E92ABE9C217FA1B921A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...,..........mz.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........2.......2................0210....................0100....................,...................2".`....pHYs...%...%.IR$... .IDATx..w.\Wy...N...].U[u....-l..........@..........p.\..,7Y.\d.........1.3w..{..V..y.1.iw.W.y.{~.y.h:r@".@"A......)...&..........hRH.VC.?'U.!DL#..{..W3.k...q$4=Gv...#...#_.shc........#Q..#..`...4).<.tZ.#4."Y.zMh4..D.w..a%Fj1.4.9G.F6...C...L.kf.E.9C../G.sE.;.s..h:|@"..}@.E....F...G...C$G...tzr...:.sG.Hd|.2e5..&3.4..B&.L&.. .n..h}.!.!..\.%..3...sd;W...k.35w0.....!E.7....c..........S3M.<g.......a.E.....Xt..M9z.......Y...O..+G..6....s.J...R.\...N<
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1522)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1523
                                                                                                                                                          Entropy (8bit):5.3459252712938445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:irj+E97yotDRFOuf34+dVuGGmet178co7pJNoOYS7VduTLNanUenn7w:iTRTOyo+dV+PVCpJ6q+VaZnnk
                                                                                                                                                          MD5:BD0899CAFA7A552ABDCC7B3E7F03A4FB
                                                                                                                                                          SHA1:D133BF87E2975794822FF73C9EE3DF2E7BC72244
                                                                                                                                                          SHA-256:5B05F15B25E886776CA0FCA9193F443EEE15C2A671991C2FEBF741D8CE8C8639
                                                                                                                                                          SHA-512:9AA3EE0CD3974FED06FF0A1E54EF342A058888798E7C232589B213862C8044515CAD5AB97C94C98D2C9D0532A4B073B01E003DBA229CAE1F15C1CBB9E6A1305B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useUnauthenticatedErrorModal.CEeyEMx4.js
                                                                                                                                                          Preview:import{c as d,d as p,cH as f,z as g,T as y,lI as S,W as C,H as b,b8 as k,q as v,cM as h,cQ as w,cX as P}from"./app.QribEyiz.js";var M=(o=>(o.Generic="generic",o.SignInFailed="sign_in_failed",o.ContinueWithShopPay="continue_with_shop_pay",o))(M||{});const E=d(null);function V(){return p(E)}const I=o=>({backgroundColor:e,foregroundColor:n})=>{const s=m(e),t=m(n),a=Math.max(s,t),r=Math.min(s,t),c=(a+.05)/(r+.05);return{isValidContrast:c>=o,ratio:Math.round(c*100)/100}},_=I(3.06);function m(o){const n=o.toRgbTuple().map(s=>{const t=s/255;return t<=.04045?t/12.92:((t+.055)/1.055)**2.4});return .2126*n[0]+.7152*n[1]+.0722*n[2]}const u=new S(0,0,100);function A({foregroundColor:o,backgroundColor:e,section:n="main"}){const s=f(),{colors:t}=g(),a=s[n];let r=u;if(e!==void 0)r=e;else if(a.colorScheme==="inherit"){const{background:i,colorScheme:l}=s.canvas;l&&i!=="transparent"&&(r=t.schemes?.[l]?.base?.background??u)}else{const i=a.colorScheme;r=i?t.schemes?.[i]?.base?.background??u:u}const{isVali
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (15280)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15330
                                                                                                                                                          Entropy (8bit):5.471304773196071
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:z+RhYrlrrzjxjF5AFfXRd0E0KQgugzUdZgB8vtMz8B3jZV2CvkS:zWYrlrrzj94X4E0KQgJzUd+0tMz8B3ll
                                                                                                                                                          MD5:308D4852405512E7AD763746C5EDE4FF
                                                                                                                                                          SHA1:9C2B8A77DE8EA962597ED0B93A723558D973E4EB
                                                                                                                                                          SHA-256:32CD40C9F07D3CCDC5AB73F292B2D22BE576FDBCF0671CC86EBFEF4435C7FC6E
                                                                                                                                                          SHA-512:3739C6CA9668CBCFD64DCCFED5B31333FE12724841BFB421C856AD1D9AA946E3C80A7493C21E9639E4C58F548A5380EBC24DE6AD8361B73BE8F7DA22E58DAE24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                                                          Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},i={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},c={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):44
                                                                                                                                                          Entropy (8bit):4.4877296299517635
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Ht2mzthTCBKEkZGG5Z:doBKEk4wZ
                                                                                                                                                          MD5:34B81873E09CAB8519EC96DE6EA5C7FD
                                                                                                                                                          SHA1:962C0677D3687E50DC27EAA7FCD70D6D608D68A5
                                                                                                                                                          SHA-256:3B1D9DF0F4972153455BFF100556D4EE1D0B03AD2DEEDAB6BFBD64613A6EEC91
                                                                                                                                                          SHA-512:A3DEC2D332F5128E0DF1C8C381DD30B92AF01F34701A8EA37076387FF063E84657CD95C53C6FCA4B4A088980EA58256B06CC82E06E0C1957997CEFE0FC16D1AB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmnUYdUhK8zNRIFDQPwgdoSEAmYhcxdkx_4-hIFDQPwgdoSEAkb8MPJHEOI6BIFDQbtu_8=?alt=proto
                                                                                                                                                          Preview:CgkKBw0D8IHaGgAKCQoHDQPwgdoaAAoJCgcNBu27/xoA
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32014)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):143476
                                                                                                                                                          Entropy (8bit):5.269685408159957
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:RERJc5sX8ibJ6Ek/6d/Gfs+ZxKduSSLW+QmU140r5DnJw2N2UGHd5q98PO8xcZX2:15s/Bbjgzg8ZxcZXxeYNNGoC5xAwD
                                                                                                                                                          MD5:B5F28D8C715B2FC9C7F41D18DDACF210
                                                                                                                                                          SHA1:4B569950153B0B9646F6D6F7010CFFD675A06C3A
                                                                                                                                                          SHA-256:AE2E89C00CB2FF53727CF246C22D4D4262A1B5DCA2A0309965D63D9BEF6D5057
                                                                                                                                                          SHA-512:4DA5765A90A64DBFA4D53BD7350F23B02B208C889BA55745E9753257207355F92AD940F876B42216FD8A49079081F6BDB67FF3204E8813C7BC3D490D8103F19F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*!. * enquire.min.js. */./*!. * enquire.js v2.1.2 - Awesome Media Queries in JavaScript. * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/enquire.js. * License: MIT (http://www.opensource.org/licenses/mit-license.php). */.!function(e,t,n){var i=window.matchMedia;"undefined"!=typeof module&&module.exports?module.exports=n(i):"function"==typeof define&&define.amd?define(function(){return t[e]=n(i)}):t[e]=n(i)}("enquire",this,function(e){"use strict";function t(e,t){var n,i=0,o=e.length;for(i;o>i&&(n=t(e[i],i),n!==!1);i++);}function n(e){return"[object Array]"===Object.prototype.toString.apply(e)}function i(e){return"function"==typeof e}function o(e){this.options=e,!e.deferSetup&&this.setup()}function r(t,n){this.query=t,this.isUnconditional=n,this.handlers=[],this.mql=e(t);var i=this;this.listener=function(e){i.mql=e,i.assess()},this.mql.addListener(this.listener)}function s(){if(!e)throw new Error("matchMedia not present, legacy browsers require a polyfill");this.queries={},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):230112
                                                                                                                                                          Entropy (8bit):5.384455173009461
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:D+f45J89TqJ3vy/i6b1Rnxpe4PYov/f1dJLOn:I45J8Z1iWnYoXVLOn
                                                                                                                                                          MD5:3DDA06CCF74771088701EFDBE5C6362F
                                                                                                                                                          SHA1:5A972122994320C730B3C7ACE6FB94BCA54B6A5B
                                                                                                                                                          SHA-256:AAF4A7ACE691B9CCB5B8D7673198D1B284EC310C2365FF8DE9169C69820B5BCB
                                                                                                                                                          SHA-512:1863430692318B6CD9238FAE6FCB0AAE93C46C28AE7088D31274A1D9DFCD4426755E26EA49876BAF918DC41F8F815E0F4F5CD9DBEB44653ED1940BCDDC62BCBF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js
                                                                                                                                                          Preview:import.meta;var Kn=Object.defineProperty,Qn=Object.defineProperties,Jn=Object.getOwnPropertyDescriptors,dr=Object.getOwnPropertySymbols,Xn=Object.prototype.hasOwnProperty,Zn=Object.prototype.propertyIsEnumerable,At=(t,e)=>(e=Symbol[t])?e:Symbol.for("Symbol."+t),ur=t=>{throw TypeError(t)},Et=(t,e,n)=>e in t?Kn(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,w=(t,e)=>{for(var n in e||(e={}))Xn.call(e,n)&&Et(t,n,e[n]);if(dr)for(var n of dr(e))Zn.call(e,n)&&Et(t,n,e[n]);return t},P=(t,e)=>Qn(t,Jn(e)),d=(t,e,n)=>Et(t,typeof e!="symbol"?e+"":e,n),hr=(t,e,n)=>e.has(t)||ur("Cannot "+n),C=(t,e,n)=>(hr(t,e,"read from private field"),n?n.call(t):e.get(t)),j=(t,e,n)=>e.has(t)?ur("Cannot add the same private member more than once"):e instanceof WeakSet?e.add(t):e.set(t,n),J=(t,e,n,r)=>(hr(t,e,"write to private field"),r?r.call(t,n):e.set(t,n),n),Y=function(t,e){this[0]=t,this[1]=e},_e=(t,e,n)=>{var r=(o,s,l,c)=>{try{var u=n[o](s),h=(s=u.value)instanceof Y,p=u.done;Promise.resolve(h?
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):24019
                                                                                                                                                          Entropy (8bit):7.957233406337294
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:rW4Z5eQ9r7Dnh8h6x9mk7A3LsaL4TEUm9xyB/NeE4blDNXGvDqmUwIWf:FjeQpna6Ck7A7y3jI5DALqtwIs
                                                                                                                                                          MD5:ED87495F370ABF72785CE2EB0C8AD3CE
                                                                                                                                                          SHA1:D22BE5E7326A10B4DE1E3FCEDDBDCDA4FDEC99B7
                                                                                                                                                          SHA-256:3A2CD95E3BBBC197597A684140BA312170FAD5EEAAF1FF9349F4168AF755A04B
                                                                                                                                                          SHA-512:08725818E147C2296F56333F595A8867E5454507208BC4DE4469C5209A4754EB0CF6C58311D8C01B9612FB48F03772A3D4FEE6260A2170B66825B0386FABCB66
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_300x300.jpg?v=1731009344
                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................Z%......]..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe...........,....pixi............ipma...................iref........cdsc........Z.mdat......<.l...h@2........R./Q..K.AJ..I..=b.E.Q...nf/.[.3..H.+..V../RE.x.R[m.-.H\....<..\~.p.. ....@..'....o.....T_...B/.....H..G.<..?..U...&.2.]T.].:..(..u.f.&=....v.`/M...\. ..Ip...&.W2'l.E..J~..E#%.P.v.........;c73.A.P.9..D...$...Q.}.V1BI
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):21366
                                                                                                                                                          Entropy (8bit):7.964030482792551
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Hdkpc4u3h2yZtzOUARl/QnTcwPGCj1i4k72Jjmp/5QZMYi0/D9sy5CrdVoXMHusS:9kDu3hZK2nDPx8C/G0/fCSuiMDa
                                                                                                                                                          MD5:235218586FBBA77E57F293DD4CFA9969
                                                                                                                                                          SHA1:FFC5C3496109170999B7C3E096B19B0EA9E8BDCD
                                                                                                                                                          SHA-256:FB2B4864B564D9E1FF715F3D6A63881FBD0DEF83DC4B5C21114972906DBD2217
                                                                                                                                                          SHA-512:A8BD377E1A818DEF60C9FE39932ACF0AE7626D5F238722E527A6191FA2638120378982EC156B6E41EDF7674577E7E020942D6BF9593511CBBFEC6F590667252D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/IMG_9787_360x.jpg?v=1685585697
                                                                                                                                                          Preview:RIFFnS..WEBPVP8X....(...g..$..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .P..P....*h.%.>9..D"!.... ....p.....Q......0...]..n..[..<.zg...c._..4.S....=!zp.U..}....?.>y.9......d/..E.g.....s..~........~..B?3.......=..V./......%.../.S....3.........o._...........O............7.o..._.^.?`.]...G.........{q...K.....;.[.I...."..5y....1....x.^t..y....1....."..5y...,<_.p.7...P.}......p.f.............H.~...........8cW........j....Ll.....sH.~....V....-"i..<...NI3..c.....E.....E.^%..6....?.$W..X1.<|}`....f2..]......e'VV...:D..H...GJO:...9~...:..).I.:...'.r.6.O....BXf......^!.'C,....q..c..".#.I.u.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65260)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):139527
                                                                                                                                                          Entropy (8bit):5.464748883758765
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:NfHCxUMGVJpGTpedZ3oUEIsIbVvHDaOhJZide8fAzEZffBGCVhf4tCwy9ixkwtYx:B203o9ojLZwe8fAzYfBnfFs7tY0JJPYd
                                                                                                                                                          MD5:FBABAF9435D6D5FDE2ACA4D51218C03C
                                                                                                                                                          SHA1:8A883154360E4070B443F60724271AC9D7466892
                                                                                                                                                          SHA-256:0B8A98E3F33552C1B286BC5F907B47A771BFECF97907E9C9463047CD22EFCCA3
                                                                                                                                                          SHA-512:4ADF194F44CF7C1262BEE175E742F873B8CD4280EFA1E6783E586E240AE5B5E8CB236A29E8003A5F10CF21E91A13CA270234460543A265E047DAB57E010F01BC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/t/1/assets/tipo.booking.index.min.js?v=97355261045303447531686095748
                                                                                                                                                          Preview:/*! For license information please see tipo.booking.index.min.js.LICENSE.txt */.var tipoBooking;(()=>{var n,t,e={61:(n,t,e)=>{"use strict";e.d(t,{Z:()=>i});var r=e(645),o=e.n(r)()((function(n){return n[1]}));o.push([n.id,'.ss-main{position:relative;display:inline-block;user-select:none;color:#666;width:100%}.ss-main .ss-single-selected{display:flex;cursor:pointer;width:100%;height:30px;padding:6px;border:1px solid #dcdee2;border-radius:4px;background-color:#fff;outline:0;box-sizing:border-box;transition:background-color .2s}.ss-main .ss-single-selected.ss-disabled{background-color:#dcdee2;cursor:not-allowed}.ss-main .ss-single-selected.ss-open-above{border-top-left-radius:0;border-top-right-radius:0}.ss-main .ss-single-selected.ss-open-below{border-bottom-left-radius:0;border-bottom-right-radius:0}.ss-main .ss-single-selected .placeholder{flex:1 1 100%;text-align:left;width:calc(100% - 30px);-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.ss-main .
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):116704
                                                                                                                                                          Entropy (8bit):5.100652650905551
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:yJh9pLRuR59HvvdQRq86iq1VhlPHHVI5C0SKSt7NfBTj+Ht:W
                                                                                                                                                          MD5:FF8C2F062A7BE380B63DAEF9E8BF3B01
                                                                                                                                                          SHA1:2F33E6B991CFFA8183BC700219F855F76B397B27
                                                                                                                                                          SHA-256:1DC9EDBD72C00F350C9414864919F02EDB40B81FADF83312FC0AEBF926BE89CB
                                                                                                                                                          SHA-512:51CE169BCE816669ED3BE83D32922BDDAADB9B18277A56F8DB3C621A106047F046D7880C0B460B8760FED56C3A43F9902AF3393E3F9B8B378FCB6699B811E60A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843
                                                                                                                                                          Preview:@font-face{font-family:Josefin Slab;font-weight:400;font-style:normal;src:url(//mmeelisabeth.com/cdn/fonts/josefin_slab/josefinslab_n4.49a6780a40dc11cb215994261728910101a375ab.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=3e3f56501bda10beeb60377c149ffedb0246c010fdc89f3e718a58ec8c82f36f) format("woff2"),url(//mmeelisabeth.com/cdn/fonts/josefin_slab/josefinslab_n4.19328d044d363b67fdbdca857f692103357e3d49.woff?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=92bc84a9e112ef21a5afe24e8ef1703c896bc1d57b2b37cf85214f6735792b04) format("woff")}@font-face{font-family:Arapey;font-weight:400;font-style:normal;src:url(//mmeelisabeth.com/cdn/fonts/arapey/arapey_n4.2d2866546ce54f39e3baf69f5d944e54b2e0771b.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=fa46bb5a35b6c374efa8b1805f578b46135a9cc6e1e7b392c8d2ff21c4fe676b) format("woff2"),url(//mmeelisabeth.com/cdn/fonts/arapey/arapey_n4.a5bf746b
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (29107)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):210567
                                                                                                                                                          Entropy (8bit):5.531103127019445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:BDPDCzH8SYKXEpVI9lNg0ldiHF0ovpbUiMV2M+TCOHU+o4Bzqw:BDPDGPJg0ldwvxb5/lF
                                                                                                                                                          MD5:4E2EC973277DAD092AC74F59AE85BBCD
                                                                                                                                                          SHA1:902AD6BC03971ACA4FF3DD7F2F2F7F9001EE6F61
                                                                                                                                                          SHA-256:0132575FA054CF735B44CCFDEE904FA6F4A08F1324CB29AACD615A856B15BBF8
                                                                                                                                                          SHA-512:9C2FA3195F8FE1E68C782A1756FED889E3CAC2D94775AD1A0ECBA634A994BADBCBC42DCC7F40EDC6B3B31E5BB78E1A699D0D734BF89716A952B444E25ADA38DC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:var If=typeof globalThis<"u"?globalThis:typeof window<"u"||typeof window<"u"?window:typeof self<"u"?self:{};function ro(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Gn={exports:{}},Ls=function(t,n){return function(){for(var s=new Array(arguments.length),i=0;i<s.length;i++)s[i]=arguments[i];return t.apply(n,s)}},so=Ls,Ge=Object.prototype.toString;function Vn(e){return Ge.call(e)==="[object Array]"}function En(e){return typeof e>"u"}function io(e){return e!==null&&!En(e)&&e.constructor!==null&&!En(e.constructor)&&typeof e.constructor.isBuffer=="function"&&e.constructor.isBuffer(e)}function oo(e){return Ge.call(e)==="[object ArrayBuffer]"}function ao(e){return typeof FormData<"u"&&e instanceof FormData}function lo(e){var t;return typeof ArrayBuffer<"u"&&ArrayBuffer.isView?t=ArrayBuffer.isView(e):t=e&&e.buffer&&e.buffer instanceof ArrayBuffer,t}function co(e){return typeof e=="string"}function uo(e){return typeof e=="number"}function Cs(e){re
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9609)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):9611
                                                                                                                                                          Entropy (8bit):5.476874217108738
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:AbKzt+EM5o2fF9pe+EximWHotq4Hwz+Uq7zhREfIskrtgCRl:2Kp+E4o2fF9peXx9WHkqKNRZr
                                                                                                                                                          MD5:60C1DAD280DDA61378390AF6689B71B1
                                                                                                                                                          SHA1:5CF09A3F2BB6584190DF9EFB1642AF4A473DEC10
                                                                                                                                                          SHA-256:5247F945E39A1A618DF41A618E3D4D10617DE1100BCC2DD2BF605B2B804499A2
                                                                                                                                                          SHA-512:EC3A6F4D1BB62A566E57E5F27B8C7F0EF3474CD8DF9F0EB43684319D584C3A4FC23D83A1E9EEF0AA3B615D9E45053F9ADCF3F1190CB4B88E73D6FC7470204454
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(){"use strict";function t(t){return Array.from(Array(t),(()=>Math.random().toString(36)[2])).join("")}const n="form_key",e=["recaptcha-v3-token","g-recaptcha-response","h-captcha-response","password"],s=()=>{try{return window.sessionStorage}catch{return}},a=t=>t.elements[n],o=function(n){let e;return()=>e||(e=new Promise(((n,s)=>new Promise(((n,e)=>{const s=`__shopify_hcap_load_${t(8)}`,a=`https://js.hcaptcha.com/1/api.js?render=explicit&recaptchacompat=off&onload=${s}`,o=setTimeout((()=>{window.hcaptcha?(console.warn("hCaptcha already loaded - was the script downloaded more than once?"),n(window.hcaptcha)):e(new Error("hCaptcha load timeout"))}),6e4);window[s]=()=>{clearTimeout(o),delete window[s],n(window.hcaptcha)},function(t){new Promise(((n,e)=>{const s=document.createElement("script");s.src=t,s.async=!0,s.defer=!0,s.onload=n,s.onerror=t=>{var n;const s=new Error(`The captcha provider script ${(null==(n=null==t?void 0:t.target)?void 0:n.src)||""} didn't load correctly.`)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):150620
                                                                                                                                                          Entropy (8bit):5.4047108521554685
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:AwlL47MnAPaiA2spudRCe/fW2MkdF5kpjmqL1ZVplqpU:AwlgMgaiA2spuZ/+2MkdF5ML1/plqpU
                                                                                                                                                          MD5:CE804EE138A1C6220401E9413D6D632F
                                                                                                                                                          SHA1:22B897D0C5BA6C6175108FAFFAFE513138C21577
                                                                                                                                                          SHA-256:219B467E10FA76AFADEAFCBFDD061ABA7856418C3C6D64CF12086C3C51B857B7
                                                                                                                                                          SHA-512:86DA4C526D9849F58936F5C75B09D784CB23E6497EF65BC901C6C3DF8F13CB05352431848F40AD15F36E4501759A5D1E28D2E1BD6C1A5F458091194CAD99D388
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://js.hcaptcha.com/1/api.js?render=explicit&recaptchacompat=off&onload=__shopify_hcap_load_3pngpgm5
                                                                                                                                                          Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1170x1104, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):98331
                                                                                                                                                          Entropy (8bit):7.802314837508043
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:wEJHXxKCO7c0nyzLmc3zsYU82QQKhqbXIVe3JwhhLQxoSJ8:5BKCOQWcLmJl8nXcIVe3Jwht6N8
                                                                                                                                                          MD5:22E8CEC6FE088CB6DF3FC395C1EA6387
                                                                                                                                                          SHA1:71804B8DD3AE5EC6D475BBFEA897B88DF752319F
                                                                                                                                                          SHA-256:E809FFC675194DEF7A53F59E155DDB286963D5077FE80CDDB9C0F05B8B0D480E
                                                                                                                                                          SHA-512:0B453DDBD6FB5E88B464CE06D6C8A786E7FED6CBE51F5FFCF67F015C10728D52FD23AC38BB65A62221BAD7DE3FD2E0521D428A5595072159B4AD653ECF4A9DF9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f........K.......K................0210....................0100................................P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P....................................................................................../?.....................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4654)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4655
                                                                                                                                                          Entropy (8bit):4.171152801080154
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:/bpk/CAB3iFxSFBECchpIAuBsTtkAcaeptaj/n:/1k//RSxSFBECczc4n
                                                                                                                                                          MD5:6A27F9079A7030A9A40A07D115AF2835
                                                                                                                                                          SHA1:24D7B656E5D6E52CBC252EDED42F2949D19F4BB2
                                                                                                                                                          SHA-256:720F20C3F7E9EE0A9A936B2EC287C4C4FC2B558954C0E2D02EB51B2E09695069
                                                                                                                                                          SHA-512:C231238C60BC293387E910D32C39F026C171F5B81CFDF5D9592C5841A3333AC108ADB4EDBFE2E402A967A55327FE8DF2FB90509E366F0BE794819B7F16CB9708
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js
                                                                                                                                                          Preview:const C='<svg role="img" aria-labelledby="shop-pay-logo" viewBox="0 -2 341 81" xmlns="http://www.w3.org/2000/svg" height="20px" width="85px">\n <title id="shop-pay-logo">Shop Pay</title>\n <path fill-rule="evenodd" clip-rule="evenodd" d="M227.297 0C220.448 0 214.896 5.47237 214.896 12.2229V67.8125C214.896 74.563 220.448 80.0354 227.297 80.0354H328.357C335.206 80.0354 340.758 74.563 340.758 67.8125V12.2229C340.758 5.47237 335.206 0 328.357 0H227.297ZM244.999 55.8917V41.8012H253.993C262.21 41.8012 266.579 37.2604 266.579 30.379C266.579 23.4976 262.21 19.3782 253.993 19.3782H239.205V55.8917H244.999ZM244.999 24.8084H252.663C257.982 24.8084 260.595 26.9617 260.595 30.5663C260.595 34.1708 258.077 36.3242 252.9 36.3242H244.999V24.8084ZM276.795 56.6407C281.212 56.6407 284.109 54.7214 285.439 51.4445C285.819 55.0959 288.052 56.9684 292.896 55.7044L292.944 51.819C290.996 52.0063 290.616 51.3041 290.616 49.2912V39.7415C290.616 34.124 286.864 30.8003 279.93 30.8003C273.09 30.8003 269.148 34.1708
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (4729)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4730
                                                                                                                                                          Entropy (8bit):5.4037960033275585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:76cPrlRd1WE9oLtNSyuP2dC6jMu45yR+f7A6eZ6XbO8vQAAbLUua:712EYXBJC6j745eWc6XbdvQNbo3
                                                                                                                                                          MD5:60A756916F3105DF7E52A7AD84B2A48D
                                                                                                                                                          SHA1:4E3C202C93A21EA8EF7ABA132665FE5FC5B5B0B5
                                                                                                                                                          SHA-256:5277FFF74679D7090385256C18D566655F93515D7D01B89586A890F0C35584A8
                                                                                                                                                          SHA-512:547C3F87B03A49058CE5550C99BA6F212D6C930274ED497792A496E6EA79683AC33DF9F174C6C1306E078BCB1F284671F9C71462575B3347713EC8EAB98C4BB4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/ShopPayLoginLoader.B59ndu0Z.js
                                                                                                                                                          Preview:import{c as se,b8 as te,oT as H,cM as ie,q as u,cf as re,h as k,oU as ce,a0 as F,e as W,O as le,H as G,J as ue,cW as J,U as he,N as de,bW as pe,jb as q,cU as me,i$ as ge,j7 as fe,T as V,iD as Y,y as f,cX as Z,oV as z,oW as ye,a as n,an as Se,bY as Pe,hJ as Le,oX as _e,oY as be,ik as Ie,cZ as B,fI as ke,ji as Te,a3 as we,a4 as Ce,bR as Ae,c$ as g,fG as $,il as ve,mb as Ee,A as h,V as j,aq as Oe,ac as Re,ai as Me,aV as De,W as Ue,oZ as Ne}from"./app.QribEyiz.js";import{a as He,u as K,b as Ve,p as ze,S as $e,U as je}from"./publishMessage.Cs-f9UV-.js";import{S as I,b as xe,u as Fe}from"./Section.Dsfkq9nt.js";const We=se(!1);function Ge(){const s=te(),e=Object.keys(H).map(o=>[o,ie[o]]),t=u(async()=>{e.forEach(([o,r])=>{s.write(r,H[o])})},[s,e]);return{shopPayLogout:We,resetShopPayParts:t}}const Je="_5Z70J",qe={LoginIframe:Je},Ye="shop-pay-login-iframe",Ze="100%",x="c1_login",Be=250;function Ke(){const s=re(Ge().shopPayLogout),[e,t]=k(!0),[o,r]=k(Be),c=ce(),{progress:i}=F(),y=W(),d=le(),{che
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (24487)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24579
                                                                                                                                                          Entropy (8bit):5.420384890478942
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:AeLr8I4OYGpDKF4BynyVtdY07wMsWepS+HsU5jAEdHxrB/U29vKN+xvR3F/QBHzK:nkQUF4BynyVtdY07PsvFT2EdHxrB/U2R
                                                                                                                                                          MD5:B05FBD8B8069E4B263CEA41C7AC4F370
                                                                                                                                                          SHA1:90CA00ADC768E45C2A11747CE95CCED572F10827
                                                                                                                                                          SHA-256:E4FB263307135740946849B5FE21B36BDA335626D74B813C6085D4D3F3CDF205
                                                                                                                                                          SHA-512:42314977F74BECA7DA2BB9C4326A2BB6A775D71A249F8A8CEABE4BFFF55333B5680FFC53F212CC75A3D8E1A8BC5742E6391B1C1E12688351E3A87C61CC79EAF9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! lazysizes - v4.1.8 */(function(a,b){var c=function(d){b(a.lazySizes,d),a.removeEventListener("lazyunveilread",c,!0)};b=b.bind(null,a,a.document),typeof module=="object"&&module.exports?b(require("lazysizes")):a.lazySizes?c():a.addEventListener("lazyunveilread",c,!0)})(window,function(a,b,c,d){"use strict";function e(a2){var b2=getComputedStyle(a2,null)||{},c2=b2.fontFamily||"",d2=c2.match(j)||"",e2=d2&&c2.match(k)||"";return e2&&(e2=e2[1]),{fit:d2&&d2[1]||"",position:n[e2]||e2||"center"}}function f(a2,b2){var d2,e2,f2=c.cfg,g2=a2.cloneNode(!1),h2=g2.style,i2=function(){var b3=a2.currentSrc||a2.src;b3&&e2!==b3&&(e2=b3,h2.backgroundImage="url("+(m.test(b3)?JSON.stringify(b3):b3)+")",d2||(d2=!0,c.rC(g2,f2.loadingClass),c.aC(g2,f2.loadedClass)))},j2=function(){c.rAF(i2)};a2._lazysizesParentFit=b2.fit,a2.addEventListener("lazyloaded",j2,!0),a2.addEventListener("load",j2,!0),g2.addEventListener("load",function(){var a3=g2.currentSrc||g2.src;a3&&a3!=l&&(g2.src=l,g2.srcset="")}),c.rAF(func
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (336)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):458
                                                                                                                                                          Entropy (8bit):5.083093074926281
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:giPtydgJowCfMCgCfMClS4QaEoWH1ARMAsk7v:giPtyeJFLjLqsosCRZXr
                                                                                                                                                          MD5:642173BE054799A424915838F618D190
                                                                                                                                                          SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                                          SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                                          SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/wpm/strict/app/web-pixel-shopify-app-pixel@0220.js
                                                                                                                                                          Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (6320)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6321
                                                                                                                                                          Entropy (8bit):5.331269497624736
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:56O5Qlo0/qtl/orEZHDncKKnVnrNiChnMYgnUdFnsgPXT:56O5QlobWrEZHDncKKnVnRiChnMYgnU1
                                                                                                                                                          MD5:F7ECDDF9B22450A46D06ACE76E9E24A9
                                                                                                                                                          SHA1:9832534EB3FD8CFFAD389D36D4464AE77086B46D
                                                                                                                                                          SHA-256:987D25E32E8E332BBB324017AC482520CEF6F73FAE2B8CBACB1A6FEE4AB1EFDB
                                                                                                                                                          SHA-512:2655B1830FFE449526EC152BB4DB82E4C117D186709F4AB12947243F8A34431E1AB5C56AEF29C7F680A72022CF0F33D015197ABC4584ECF57626F9548DD275FD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/PickupPointCarrierLogo.Cgp5JEDv.js
                                                                                                                                                          Preview:import{bX as P,a as t,G as A,e as U,U as l,bY as B,q as E,y as M,aq as G,bZ as O,an as z,V as N,ak as X,I as J}from"./app.QribEyiz.js";const V=P(function(s,r){return t("iframe",{...s,ref:r})}),W={Map:"veGnT"},q="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/assets/current-location-pin.BapvrdeV.svg",H="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/assets/destination-location-pin.DwoZMqg_.svg",p="shopify_sandboxed_message:";function K(e){if(!(typeof e!="string"||!e.startsWith(p)))try{return JSON.parse(e.replace(p,""))}catch{}}function Q(e){return`${p}${JSON.stringify(e)}`}function x(e){return e?.map(s=>{switch(s.type){case"current":return{...s,image:q};case"destination":return{...s,image:H};default:return s}})}const Z=200;function ke({className:e,markers:s,options:r,title:_,mapId:F,blockSize:y=Z,onMarkerSelect:u,handleBoundsChanged:m,handleCenterChanged:h,handleClick:d,handleDoubleClick:g,handleDrag:b,handleZoomChanged:T,handleDragEnd:R}){const I=A(),C=U
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):359430
                                                                                                                                                          Entropy (8bit):5.52279949291739
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:0w2/sD7n26XpaS7pflrgBEiMaPP6kc8CFc:u8aS/i
                                                                                                                                                          MD5:F3998D2AA445ADEC862BCD94D81505AE
                                                                                                                                                          SHA1:AFA2351D61B1E3265967B978D153D2E490B24E7A
                                                                                                                                                          SHA-256:EC78B15FCBE52D7C78D833A55918D73E7FD754FA01F588471A05083CA7F48AA5
                                                                                                                                                          SHA-512:1DF7BA1493FBC9F9C082EFABBCCCC60639655A2073D5BD840C12EAAC1497AC60A1ACBC26063B34FA237A831AB8AB2C69707F8E1828BC1C9A353A6DB154741816
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html
                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-05c78a4">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-xk0yZ4x/LOHDUIa2QBFwUJp6S6DmfOCn2Tvuo9PRuj4=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9609)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9611
                                                                                                                                                          Entropy (8bit):5.476874217108738
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:AbKzt+EM5o2fF9pe+EximWHotq4Hwz+Uq7zhREfIskrtgCRl:2Kp+E4o2fF9peXx9WHkqKNRZr
                                                                                                                                                          MD5:60C1DAD280DDA61378390AF6689B71B1
                                                                                                                                                          SHA1:5CF09A3F2BB6584190DF9EFB1642AF4A473DEC10
                                                                                                                                                          SHA-256:5247F945E39A1A618DF41A618E3D4D10617DE1100BCC2DD2BF605B2B804499A2
                                                                                                                                                          SHA-512:EC3A6F4D1BB62A566E57E5F27B8C7F0EF3474CD8DF9F0EB43684319D584C3A4FC23D83A1E9EEF0AA3B615D9E45053F9ADCF3F1190CB4B88E73D6FC7470204454
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.v1.4.0.iife.js
                                                                                                                                                          Preview:!function(){"use strict";function t(t){return Array.from(Array(t),(()=>Math.random().toString(36)[2])).join("")}const n="form_key",e=["recaptcha-v3-token","g-recaptcha-response","h-captcha-response","password"],s=()=>{try{return window.sessionStorage}catch{return}},a=t=>t.elements[n],o=function(n){let e;return()=>e||(e=new Promise(((n,s)=>new Promise(((n,e)=>{const s=`__shopify_hcap_load_${t(8)}`,a=`https://js.hcaptcha.com/1/api.js?render=explicit&recaptchacompat=off&onload=${s}`,o=setTimeout((()=>{window.hcaptcha?(console.warn("hCaptcha already loaded - was the script downloaded more than once?"),n(window.hcaptcha)):e(new Error("hCaptcha load timeout"))}),6e4);window[s]=()=>{clearTimeout(o),delete window[s],n(window.hcaptcha)},function(t){new Promise(((n,e)=>{const s=document.createElement("script");s.src=t,s.async=!0,s.defer=!0,s.onload=n,s.onerror=t=>{var n;const s=new Error(`The captcha provider script ${(null==(n=null==t?void 0:t.target)?void 0:n.src)||""} didn't load correctly.`)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (3362)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3363
                                                                                                                                                          Entropy (8bit):4.576838298818288
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:uefOLl8vBkPlkVTDoZbcd3/jk2bZc7eZeMvn:ueWlMBkPlkVTDoFKPgmu7eZPn
                                                                                                                                                          MD5:2BC0F03150CE7FF034D2EE2BA95D72B1
                                                                                                                                                          SHA1:5306D6C6978DDD50D2C31881B7B76FE3F26DDE99
                                                                                                                                                          SHA-256:5ADEA4376ED3BC6F69E32503FA62AEA84FAF6CC950EDAC5DABDE498B5D18BA3C
                                                                                                                                                          SHA-512:138116F834A49B1608AF72F3CE55EB514BCF386F4128E61E488D742BD864C531A03DBDE2990EEFE1A3076F07B48E51F5F15817FA52A30E931BB5C39A42EBF986
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/ShopPayLogo.C7z_3udS.js
                                                                                                                                                          Preview:import{ao as c,ap as t,a as o,aq as h}from"./app.QribEyiz.js";const m="_8ssCG",v="zS4x6",d="PrlUn",r="SsCEp",p="aTkbO",s={xsmall:m,small:v,medium:d,large:r,inline:p},z=a=>c("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"inherit","aria-hidden":"true",preserveAspectRatio:"xMidYMid",viewBox:"0 0 341 80.035",...a},c("path",{fillRule:"evenodd",d:"M227.297 0c-6.849 0-12.401 5.472-12.401 12.223v55.59c0 6.75 5.552 12.222 12.401 12.222h101.06c6.849 0 12.401-5.472 12.401-12.222v-55.59c0-6.75-5.552-12.223-12.401-12.223zm17.702 55.892v-14.09h8.994c8.217 0 12.586-4.542 12.586-11.423s-4.369-11-12.586-11h-14.788v36.513zm0-31.084h7.664c5.319 0 7.932 2.154 7.932 5.758s-2.518 5.758-7.695 5.758h-7.901zm31.796 31.833c4.417 0 7.314-1.92 8.644-5.196.38 3.65 2.613 5.523 7.457 4.26l.048-3.886c-1.948.187-2.328-.515-2.328-2.528v-9.55c0-5.617-3.752-8.94-10.686-8.94-6.84 0-10.782 3.37-10.782 9.08h5.32c0-2.714 1.947-4.353 5.367-4.353 3.609 0 5.272 1.545 5.224 4.214v1.217l-6.127.655c-6.887.749-10.686 3.324-10.686
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8298
                                                                                                                                                          Entropy (8bit):5.180172095910542
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:KwjyhENneOeca4vfv4ovaRViSpS7lHW2SQdIf6:KWeya4vfQovyV+lHTU6
                                                                                                                                                          MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                          SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                          SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                          SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37044, version 1.66
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37044
                                                                                                                                                          Entropy (8bit):7.993826699205985
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:TdMQWClzVb0QUxR9KfKZRxS9xCqfMO3hH/wOK1SX95OJo:TdMA1+fYeRY9xCKMahH/wOK29Ii
                                                                                                                                                          MD5:AC2272D43713A297B496FF5AF09FF4E9
                                                                                                                                                          SHA1:49A6780A40DC11CB215994261728910101A375AB
                                                                                                                                                          SHA-256:B97B805CB5E3A748559991A36BB48B617B5CD5736813691A3552F6B03AF73475
                                                                                                                                                          SHA-512:110D94092B88059AF0BF952372D0062C1DD62AB6FF5E0FDFF2E134246FDA86B7B19A1480CDF6BB1C93F46B3F45419F92AF7A25E32A3AE7777CDA7EE41FCD24D6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/fonts/josefin_slab/josefinslab_n4.49a6780a40dc11cb215994261728910101a375ab.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=3e3f56501bda10beeb60377c149ffedb0246c010fdc89f3e718a58ec8c82f36f
                                                                                                                                                          Preview:wOF2...............l...X...B.....................`..:.|....s........O..(.6.$..*..... .D. ..F[w..@...@.mn..A..xvz..&zn."..Q.t.................,....S...&RN....(GP.&...z..pS'{.M.pb.V!E&.=.g(...E.X....b5V/..-...]4..<......~.r......._.t...3...../....6.=*....>.].... ..n........p&.!...H+...{I..w=...FwwX...U...!.p3. y.e@....d....<.....\...\..j..3.Q.B...z...q.h...U.XB..f#.q4h..!H..J!@..)....;Z..Y.Py........qZ..Z.T..LO:.W..HhUW+..E[dl.6.X.;pA.H.l.........!.7....hN.RLq..b.N.)...I1.'.v.E.T..?s..Q3"./x....c..+l7.I.. q<.L..u...r.{.......K....rB...a.R{..^.NmW...J..L%0../.e%.......s...I. [.`....4.B.1......T..@.m1/....P.C../..Lp.tI...pM[..,.&...d....`....+....y..........D.!....y....B..r....:...t.s..U.eR.-..C..d'...~...m...){7^F......6{7.;......}.D.H..Y.,.23...<...9.\....=....^.X.+O...2..=.#m.E..C.7.!..BH.....L-.],..s3K.......or..9.)T.......Y.<bi."....$.........2<......H^....{.e...#)W.Tq.P..L......G.....J.....z......#......y.....R@.K..j.2..yf.7+..pl-.w
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1746)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1747
                                                                                                                                                          Entropy (8bit):5.253271625205194
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:g84IXqung7AkKGUYn+nxubN8E/5IyjJQaasM:5H6thKGUNwbN8E/5IUuaHM
                                                                                                                                                          MD5:A69E4138D7768061F295E1DB89F34344
                                                                                                                                                          SHA1:77A8C404D57102CA539C6C6C769010F314C1451D
                                                                                                                                                          SHA-256:490587C3E5470F794493437D056EEE8AD9A9AFC4846C8E4D6ACB98289F57F408
                                                                                                                                                          SHA-512:F9D2C9BFC15AF7973762D3FAD0E47DB5A8C16688DDD65C34738F36E0ABFFFB8B86B13C2452F975C6F139EDA5C86F220CAB42EBDA59CE7220EFEF6265D6460E80
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/RageClickCapture.DiXQNxAy.js
                                                                                                                                                          Preview:import{ar as m,as as P,at as h,au as c,a as s,an as B,av as f,a2 as g,aq as x,V as y,aw as E,ax as S,ay as R,N as b,U as l,a0 as k,az as W}from"./app.QribEyiz.js";import{a as L}from"./MarketsProDisclaimer.Ch753Fgu.js";function N(){const[n]=m(),[t]=P({isPayWithPayPalButton:!0}),e=h(),a=c();return n.status==="error"||t.status==="error"?!1:e||a}const v="RTmkG",w="U4CmB",D="E4OHT",O="hLtvr",i={PayPalExpressButtonContainer:v,PayPalExpressButtonContainerRedesign:w,PayPalExpressButtonContainerWhenLoading:D,PayPalExpressButtonContainerWhenSpinnerDisplayed:O};function T({isLoading:n,isSpinnerDisplayed:t,children:e}){const a=f(),r=g("simulated");return s(y,{className:x(i.PayPalExpressButtonContainer,{[i.PayPalExpressButtonContainerRedesign]:a,[i.PayPalExpressButtonContainerWhenLoading]:n,[i.PayPalExpressButtonContainerWhenSpinnerDisplayed]:t}),inert:r||void 0,children:e})}function V(){const n=c(),[t]=P({isPayWithPayPalButton:!0}),e=s(y,{inlineAlignment:"center",children:s(E,{size:"large"})}),a=t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62702)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):63752
                                                                                                                                                          Entropy (8bit):5.556732809749223
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:tOW2BDB/zgH98EsIScO7vsQT1dDhJzuldJk/Q8:kW+/cSEsICEA1dDzzIdJCB
                                                                                                                                                          MD5:4B4DB1DD356E26DF7F60873262EE9BC9
                                                                                                                                                          SHA1:DB53C6874FF34B06D0B1B233C725EE8D80327CB9
                                                                                                                                                          SHA-256:6C5DD4EE7411845570E25FDBE7348E8D5AC3EE401E84357DD079F58F1C2C78A1
                                                                                                                                                          SHA-512:4D42B66E9D4E50C2B85D3CB4BE8CF1DA07EA34C917BFBBCBF936495DC17647BEC1FA8D814EAB5FBCB3B418EDCBD531BF60A6F8B5F0AD3CCB9A504D876BB0F211
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/DeliveryMethodSelectorSection.3FW9up7R.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayVerificationSwitch.D1CmbUVw.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","publishMessage.Cs-f9UV-.js","useUnauthenticatedErrorModal.CEeyEMx4.js","index._BOmJwLk.js","LegacyVaultedShippingMethods.eIycU32r.js","Rollup.DKOZSsBn.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CUVjgQyT.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","MarketsProDisclaimer.Ch753Fgu.js","ShopPayLogo.C7z_3udS.js","assets/ShopPayLogo.D_HPU8Dh.css","index.Yi6HmBXM.js","PickupPointCarrierLogo.Cgp5JEDv.js","assets/PickupPointCarrierLogo.C0wRU6wV.css","hooks.CdZVveC-.js","assets/ShopPayVerificationSwitch.DVQdwG9J.css","component-GooglePayButton.CKYvidZF.js","useGooglePaySdk.C1T1EE-m.js","assets/GooglePayButton.C9QQ9NQG.css","component-FacebookPayButton.DJPVyACQ.js","assets/FacebookPayButton.CTYBjZ8U.css"])))=>i.map(i=>d[i]);.import{J as ee,aF as U,cf as ce,e as A,aa as Oe,cM as xe,cQ as nn,T as H,c as de,b8 as Z,jt as Ze,
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5451
                                                                                                                                                          Entropy (8bit):7.59731802730899
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:rGcs3IIl/XVgsTWHJmH7RXdrEr2lGY9B1mToR0d8qjRjgwcFeZAJ5FUMkX5ev:rGx3/VgsTWpmH7NdwSlGiB1mTouFD/yT
                                                                                                                                                          MD5:994204C46387B22F7A3FD5B768A98DC6
                                                                                                                                                          SHA1:768F35D5601343905C1D3FED78AF8EF761E42692
                                                                                                                                                          SHA-256:5D26579ACB58BBE688B165F77DE672CBC99D9E96B0E8A6E1F7F66FE1CE56B57D
                                                                                                                                                          SHA-512:A56447A882AABBF0CAB8C6F918C25955A02EB614C8237F769EF0EFAC9318DBCFD85574F52FBCFBE370BF46A6AA09928CAB2D35169B7F8AF0ECF7BDCFCE555CB2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_360x.png?v=1710373350
                                                                                                                                                          Preview:....ftypavif....avifmif1miaf...Zmeta.......!hdlr........pict.................pitm.........Filoc....D@.........~.................................................Miinf..........infe........av01.....infe........av01.....infe........Exif....diprp...>ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......h........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma.........................(iref........auxl..........cdsc..........mdat.....!...2.....D.?=E..E.C.m.......!.....h@2.!...........8...Md..s.R.*.+X)3.......YYs. @..v.....e<p.?.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):11235
                                                                                                                                                          Entropy (8bit):7.869686072111365
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:rGOMvaLAFHIyq2NzA4PrArBmTqy4gPEOGteJC6lFzhyKGlyT8XEfvqma9QlLwnQT:rkvt6yqszmrBmTqrgPE3k57hyK4ZEHY+
                                                                                                                                                          MD5:36B8B6EAC15584F7F37281B30F81B346
                                                                                                                                                          SHA1:39E45C555CBFC05547C79B172FABF11438E8724E
                                                                                                                                                          SHA-256:8B75F026958008C0E83148D8B7365B7401A0205006EA9768BE00AF047F36255F
                                                                                                                                                          SHA-512:0E81F7C27C12C86281ACFDC75DDDA98F1164F0110791E4AD40C40433E6B3676E3A7C18241CBF2E2DB13FBAADF86C86002F9F1C43B9C39DD829CD9ADBBC9A9C9B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_300x300.jpg?v=1719770792
                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................(5......+%.............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......,........pixi............ipma...................iref........cdsc........(.mdat....."%q.H.h4 2.P.........''...D........"....zq...]Y.N.<.ko.o..%9XC.0..-.........A.W.G.]..F.z.Wr.....3gy...4.j.G`.X.sM`.FB....:..+hH`M.".Q,|...P.(\.<...-..H3M..w4..HUO.U.|.8..q]..FH.m...........vb......a$^..lnY!....FX...F..o...P.<.,.M*+...7.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37352
                                                                                                                                                          Entropy (8bit):7.9837069252899076
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:u6vHTFCwGNW24p5BKSPG9xrrcDK+j0OZPTUv3mnugcqvrUGdRyJ2:3fTEdNlWPMrrcDR0ygUuBqvrUGdq2
                                                                                                                                                          MD5:26EA5785225DF728A7F86EBDBC7BA539
                                                                                                                                                          SHA1:2D01C853E276143BC3BA9BDA23F4FD17F1C6261E
                                                                                                                                                          SHA-256:E590057E265ED73C6818231F7D7570085321FD33F530D31D02F3CFF3A7D2BE92
                                                                                                                                                          SHA-512:D9AB1027DF90F910FDA2870F4B5AC9822938660D03D43501345FC8BF4A86914760ABE2D2E11ED82E6BEECBF82716E81DEDB43033A521E877BD7C8D89A8A20E9B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_1024x1024@2x.png?v=1727905066
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...@.._..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 P........*A.`.>Q(.F..!.!3..p..in.......k".../..{.6...?..,...?..;.....O.O3_..}...;./..N..............S.......,....._....{..W...................h?.z'.o.?...~..w...w.........s..~...kn....../._V.?.......>.?....O.O....~....8...g.G..._......;.....J...}...7..._.........\.S...o.....5.........?...?.?....;........y?........H.....,0......<.......3#.:..I@U.M....[.$.*.&.....P.{.?..5i...o...x....|. ;....7....@w....f...~CI.k...................................3...O...x....|. ;....7....@w....o...9.Aj....y.......................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2198
                                                                                                                                                          Entropy (8bit):7.411025312016643
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:3YnDHTPCgDd19ajVtg7El7se+o20bvsKsWcTkJdP7+ai41dQIKN2:3YTLCgla0E5pdEcXqai41dQVY
                                                                                                                                                          MD5:DECA8B0ECD6974227D157B6D7068995D
                                                                                                                                                          SHA1:ACE11B01F280C8FDC7B53B2DA4B78DF7EF3247F4
                                                                                                                                                          SHA-256:D5AAA689674DD51C7F8FFF4556B42693D6DD1417E87AB5B658EF1528D88803DA
                                                                                                                                                          SHA-512:A60221B0DE3AAAEF5229BD3E52E782763D2E72AFA3D2B9B104B862BB58A8C682285C7F29BFF9B8944F45D45281D766AB424902261C37B01CBDE6CE11A73FD166
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a . ................................................sss!..NETSCAPE2.0.....!.......,.... . ......I.h...L..x.$,.0....CP.....(..1..C.Q..$..A.t,j..K.........:.=fG.0.>Cr...I.....P$........g.Un.tu....5E=_m_U.....u........Jmg...uE..Jr...ub.`KM>3..W...aMq0..........<.....1......o...@...........l........r.*.2`?....L....d....)..i...q.QR.B.>.X..........p|...A..N.......-.L.)..K.."..!.......,........... $.$)$.P..h0L....6$8........1.HV!.PA^E...X..A....Z.f.{Rs..S.......T...:...C ..tvu_.A>.*.H.+....i_%.),..vk3-.v...:.."...........#.........!.!.......,........... $..x.B..j.(.+.E...L.. C..........7..R..q.d ~Q' Z.)...O..I.U.j ..5.n.......@`.h5{/..U.".....{|}7MO..).I.@......>.b$.j...y#..P,...j%..X...?.2..."!.!.......,...............!..G).'...S. .7\.t...(.'\.....0..P..-'.\Z3.@X..x.h...-.O ......Xhv.@f.8H.l...+..yl.aV....U..yD.V..........1.....................!.......,........... 4.Pi..@.$.*{.E..-D....^.+.h/HQ L.....p8..L...P(..,Ay.z....`....B;1...p.........[/.....h..../...u&...}:.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4654)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4655
                                                                                                                                                          Entropy (8bit):4.171152801080154
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:/bpk/CAB3iFxSFBECchpIAuBsTtkAcaeptaj/n:/1k//RSxSFBECczc4n
                                                                                                                                                          MD5:6A27F9079A7030A9A40A07D115AF2835
                                                                                                                                                          SHA1:24D7B656E5D6E52CBC252EDED42F2949D19F4BB2
                                                                                                                                                          SHA-256:720F20C3F7E9EE0A9A936B2EC287C4C4FC2B558954C0E2D02EB51B2E09695069
                                                                                                                                                          SHA-512:C231238C60BC293387E910D32C39F026C171F5B81CFDF5D9592C5841A3333AC108ADB4EDBFE2E402A967A55327FE8DF2FB90509E366F0BE794819B7F16CB9708
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:const C='<svg role="img" aria-labelledby="shop-pay-logo" viewBox="0 -2 341 81" xmlns="http://www.w3.org/2000/svg" height="20px" width="85px">\n <title id="shop-pay-logo">Shop Pay</title>\n <path fill-rule="evenodd" clip-rule="evenodd" d="M227.297 0C220.448 0 214.896 5.47237 214.896 12.2229V67.8125C214.896 74.563 220.448 80.0354 227.297 80.0354H328.357C335.206 80.0354 340.758 74.563 340.758 67.8125V12.2229C340.758 5.47237 335.206 0 328.357 0H227.297ZM244.999 55.8917V41.8012H253.993C262.21 41.8012 266.579 37.2604 266.579 30.379C266.579 23.4976 262.21 19.3782 253.993 19.3782H239.205V55.8917H244.999ZM244.999 24.8084H252.663C257.982 24.8084 260.595 26.9617 260.595 30.5663C260.595 34.1708 258.077 36.3242 252.9 36.3242H244.999V24.8084ZM276.795 56.6407C281.212 56.6407 284.109 54.7214 285.439 51.4445C285.819 55.0959 288.052 56.9684 292.896 55.7044L292.944 51.819C290.996 52.0063 290.616 51.3041 290.616 49.2912V39.7415C290.616 34.124 286.864 30.8003 279.93 30.8003C273.09 30.8003 269.148 34.1708
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (3169)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3170
                                                                                                                                                          Entropy (8bit):5.35230615726952
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JZrIsgu+I1tTpiREPcrbEFc+Ob4wQJD0zXj4FKI:HrIXup1eE0ceNBQuAKI
                                                                                                                                                          MD5:A4B7EE58DCB46AD7A189531EAB9CEF18
                                                                                                                                                          SHA1:BE04050AEFEE9A2DA2BE4AC79F59F5A05F45FE7D
                                                                                                                                                          SHA-256:7D8E1D1EA0F5716D3199BF95F0AF319EFD1AC4C5821757596C38CBE63001E460
                                                                                                                                                          SHA-512:29B6EDF0436B5F8C96946E60F8F45CCF7B6706A63539EF710B7B1561539742C2782FE4C61610AD79E1037C7D199856C74F3224731D87990CCA72777BC59A2717
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/publishMessage.Cs-f9UV-.js
                                                                                                                                                          Preview:import{bL as _,bM as I,H as C,bN as L,bO as U,N as w,bP as F,bQ as b,bR as W,bS as f,bT as R,bU as M,bV as v,J as H,G as x,q as k,bW as G,y as V}from"./app.QribEyiz.js";const E=_.Control,B=_.UnauthenticatedCheckout,D=_.UnauthenticatedCheckout,A=[_.UnauthenticatedCheckout];function Y(){const{currentUrl:e}=I(),{type:a}=C(),t=e.searchParams.get(L),[d,o]=U([M,v]),l=w()!=null,i=F(),u=[b.DraftOrder,b.Simulated],c=W(e.search),n=c&&d||o,y=![f.ShopPayAsPaymentMethod,f.ShopPayInstallmentsAsPaymentMethod].includes(t),h=i&&y&&!u.includes(a)&&(!l||n),p=R({disabled:!h,key:"shop_pay_new_signup_login_variant",variants:Object.values(_)});return h?p||(c?d?D:E:o?B:E):E}const q=()=>{const{myshopifyDomain:e}=H(),{checkoutSessionIdentifier:a}=C(),t=x();return{exchangeSessionTokenForCookie:k(async({token:o,origin:l,analytics_trace_id:i,in_checkout_profile_preview:u})=>{const{primary:c}=G(),n=new URLSearchParams({token:o,origin:l,shopify_domain:e});a&&n.set("checkout_token",a),i&&n.set("analytics_trace_id",i)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (3140)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3389
                                                                                                                                                          Entropy (8bit):5.115313205139543
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:jb67w6Ok/YehqmahE32ATPdOzAqiql/xay:/67waDvahE3JPdOzdh
                                                                                                                                                          MD5:BC99DB406A2D9123F3176F8AD718D232
                                                                                                                                                          SHA1:FE210EB4B0E55E4C092D9E4688AC75DBAE05359C
                                                                                                                                                          SHA-256:796713E7D5932554DF7A416D38F3CFE6731949E837BFC247D9092136ECA20C8F
                                                                                                                                                          SHA-512:3E6C0A6B48C185A9FC32EB5B91949B4B7B46568AC071FCB9708CF73877489DB584E544E215F677F2CB9353C9D187C80605B4DC15A3517A4C3DF4E78580B7F823
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/MarketsProDisclaimer.Ch753Fgu.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressButton.Dx_ABnOg.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","assets/PayPalExpressButton.h-S8x8hC.css"])))=>i.map(i=>d[i]);.import{jt as y,a as e,T as h,pp as c,dr as v,cf as f,pq as b,b$ as P,c0 as g,_ as q,e as p,J as u,am as o,aW as k,aV as x,V as A,an as C,aU as r,M as l}from"./app.QribEyiz.js";function z({id:t,children:n}){const a=y(!1);return e(c.Provider,{value:h(()=>({id:t,completeStatusAtom:a}),[t,a]),children:[n,e(M,{})]})}function M(){const t=v(c),n=f(t.completeStatusAtom);return b(t.id,!n),null}const T=P({load:()=>g(()=>q(()=>import("./component-PayPalExpressButton.Dx_ABnOg.js"),__vite__mapDeps([0,1,2,3])))});function E(t){const n=t.fundingSource==="venmo"?"Venmo":"PayPal";return e(z,{id:n,children:e(T,{...t})})}function S({isForExpressCheckout:t=!1}){const n=p(),{merchantPolicies:a}=u(),i=t?"small":"base",d=a?.find(_=>_.handle==="subscription-policy"),s=e(o,{appearance:"subdued",size:i,chil
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.433788517278396
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:RtRqSABJTiANn:RW/TiUn
                                                                                                                                                          MD5:026DE9A70714A00E7E790DF61EAB23D4
                                                                                                                                                          SHA1:C35CD03D92019422596D3214A5A34DD286FA8EDF
                                                                                                                                                          SHA-256:A6FEF6F555B614D586AA39158EAB385417EC069FE9CA0885FF13A5A3891C02E3
                                                                                                                                                          SHA-512:3EDA6BB654B1CE9E71A7A3978E8EB1D8EFC156A7191B895C3A0DCA258CF68214E4D182FE148F05866ABB03D0F3F796FE2D68B25F01D62A41BE0B407EE45DD33A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:405 method not allowed, supported: [POST]
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):68
                                                                                                                                                          Entropy (8bit):4.690496393313707
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:W2nDKjWSCBKEkswO2qGG5Z:5goBKEkVwZ
                                                                                                                                                          MD5:FF3E2BC0A17EDF3FE9DF07681E544EC1
                                                                                                                                                          SHA1:C46A96873D46EEBF64DAB50C5A47974FE5407418
                                                                                                                                                          SHA-256:73AA170B41CD438A37D0D413DADCEEEB41D1FAEA31DAE3A940B645681909AAFF
                                                                                                                                                          SHA-512:AB2A03D1F9F442786BAED41545D6B06D9BDABDA9A01F63917D1873737EB553A5558BD518201BA60C336424941860DB66C86F3FDB358B971B23A39C5D4B27E8D1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnsmaHm15YNbRIFDQPwgdoSBQ2_JFKQEhcJTKrnJk7xbwoSBQ0D8IHaEgUNvyRSkBIQCRvww8kcQ4joEgUNBu27_w==?alt=proto
                                                                                                                                                          Preview:ChIKBw0D8IHaGgAKBw2/JFKQGgAKEgoHDQPwgdoaAAoHDb8kUpAaAAoJCgcNBu27/xoA
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (33316)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):33317
                                                                                                                                                          Entropy (8bit):4.952120195034114
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:jw6kx8L+Ko/AbLdatZEZtldR+KFDctz938XJeCjXGN5HD5qnQ4qwiwhDVZqxDweR:jNk8po/wUrtZ385RjowbjCVn
                                                                                                                                                          MD5:9A1268548DE77FDA355AC7945DD89EA8
                                                                                                                                                          SHA1:B060FBAAA5D25BDD34C372C8FF837A04249ED917
                                                                                                                                                          SHA-256:2457D7BFA164EA70EC820FA1E36E97F1451EA52BB0779B0D5989091F9612B2A8
                                                                                                                                                          SHA-512:BDF7619050758C4E868AB1AAEDE05ED087905B7F326469ED767CECB53D5C0BF918DBB200E019675093D2297A5CCA2C250F7AB4FAA24012212BC2A9C28A689BA9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.css
                                                                                                                                                          Preview::root{--mw-apo-color-success: #50b83c;--mw-apo-color-danger: #de3618;--mw-apo-color-warning: #eec200;--mw-apo-color-neutral: #dfe3e8;--mw-apo-color-interactive: #0070c9;--mw-apo-color-interactive-lighter: #c9e7ff;--mw-apo-color-border: #d6d6d6;--mw-apo-color-border-lighter: #f0f0f0;--mw-apo-button-border-radius: 4px;--mw-apo-swatch-border-radius: 4px;--mw-apo-swatch-size: 50px;--mw-apo-media-size: 100px;--mw-apo-media-border-radius: 4px}.mw-visually-hidden{position:absolute!important;top:0;clip:rect(1px,1px,1px,1px)!important;overflow:hidden!important;height:1px!important;width:1px!important;padding:0!important;border:0!important}.mw-hidden,.mw-apo-add-to-cart-hide,.mw-apo-buy-it-now-hide,.mw-apo-add-to-cart-custom.mw-apo-in-progress .mw-text{display:none!important;overflow:hidden!important;position:absolute!important;left:-9999px!important}@keyframes mw-apo-spin{to{transform:rotate(1turn)}}.mw-tooltip--icon{display:inline-block;width:15px;height:15px;cursor:pointer}.mw-tooltip__media{
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (5998)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6009
                                                                                                                                                          Entropy (8bit):5.274248774628239
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:GNGivy90JydmPPb7FsWcuj1vGnnZz45B3DUen2n5Wy4X6SW9Fij8kswn1V1LZp:+ysydCCuj1vQnZzaZLn2n5xe6SYFPkbD
                                                                                                                                                          MD5:6D32B66802755927D3C9BF5CBA6913D2
                                                                                                                                                          SHA1:8DEFBBACBA2F3E2A7CC45BC4D027E4EBF3AF5C57
                                                                                                                                                          SHA-256:CF46649804FE2A26B4768654259590275E2E8DA0105A4B8995680C173F95A6BA
                                                                                                                                                          SHA-512:CB1287FF6A36D5E1A5A5F52DA7CC225F700199B986D0F5550A565EDD0B0BD63B53C49493B3406FF894CA86F5737F98EBF5657DA1CDBB619C3EC461474D22040C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/context.nkQD9DuV.js
                                                                                                                                                          Preview:import{d1 as g,d2 as L,aF as R,cf as f,cM as l,d3 as v,d4 as h,d5 as D,d6 as B,T as C,d7 as k,d8 as I,d9 as T,da as N,db as V,a as O,M as U,dc as q,e as j,dd as F,de as x,df as z,dg as w,dh as G,di as P,dj as Y,dk as H,dl as $,dm as J,q as A,dn as W,cZ as Z,d as y,a0 as K,dp as Q,U as X,c$ as S,y as E,dq as ee,dr as te}from"./app.QribEyiz.js";const pe=()=>{const e=g(),t=L(),n=R().paymentLines.value,a=f(l.userStoredPaymentMethods),s=f(l.selectedPaymentMethod);if(e)return t?.payment?ae(s,a):ne(n)},ne=e=>{if(e?.length)return v(e)?"IDEAL":"CREDIT_CARD"},ae=(e,t)=>{if(!(!e&&!t.length))return e&&h(e)||D(t)?"IDEAL":"CREDIT_CARD"},ye=()=>{const e=B();return C(()=>e===k.ShopPayExternal?I.ShopPayExternal:I.CheckoutOne,[e])};function me(){const e=g(),t=T(),n=N(),a=V(["CUSTOM","STORE_CREDIT"]);return!e||t||n||a}function fe({children:e,closeButton:t,...n}){return O(U,{size:"auto",...n,children:e})}function he(e){return!!(e?.status==="failed"&&e.statusCode&&e.statusCode>=500)}function _e({idealPayme
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (29107)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):210567
                                                                                                                                                          Entropy (8bit):5.531103127019445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:BDPDCzH8SYKXEpVI9lNg0ldiHF0ovpbUiMV2M+TCOHU+o4Bzqw:BDPDGPJg0ldwvxb5/lF
                                                                                                                                                          MD5:4E2EC973277DAD092AC74F59AE85BBCD
                                                                                                                                                          SHA1:902AD6BC03971ACA4FF3DD7F2F2F7F9001EE6F61
                                                                                                                                                          SHA-256:0132575FA054CF735B44CCFDEE904FA6F4A08F1324CB29AACD615A856B15BBF8
                                                                                                                                                          SHA-512:9C2FA3195F8FE1E68C782A1756FED889E3CAC2D94775AD1A0ECBA634A994BADBCBC42DCC7F40EDC6B3B31E5BB78E1A699D0D734BF89716A952B444E25ADA38DC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.js
                                                                                                                                                          Preview:var If=typeof globalThis<"u"?globalThis:typeof window<"u"||typeof window<"u"?window:typeof self<"u"?self:{};function ro(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Gn={exports:{}},Ls=function(t,n){return function(){for(var s=new Array(arguments.length),i=0;i<s.length;i++)s[i]=arguments[i];return t.apply(n,s)}},so=Ls,Ge=Object.prototype.toString;function Vn(e){return Ge.call(e)==="[object Array]"}function En(e){return typeof e>"u"}function io(e){return e!==null&&!En(e)&&e.constructor!==null&&!En(e.constructor)&&typeof e.constructor.isBuffer=="function"&&e.constructor.isBuffer(e)}function oo(e){return Ge.call(e)==="[object ArrayBuffer]"}function ao(e){return typeof FormData<"u"&&e instanceof FormData}function lo(e){var t;return typeof ArrayBuffer<"u"&&ArrayBuffer.isView?t=ArrayBuffer.isView(e):t=e&&e.buffer&&e.buffer instanceof ArrayBuffer,t}function co(e){return typeof e=="string"}function uo(e){return typeof e=="number"}function Cs(e){re
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (12948), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12948
                                                                                                                                                          Entropy (8bit):5.229519838568015
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:YNQ6j5r9VBR0fUjk9Y9jnGhNPlIU628IubH6DezHkeqr17ctOo4o+KQCYqKEI0Sz:MjzQnnerg0XJrq67AcYeXVivDd
                                                                                                                                                          MD5:62BD2B83BC840AAAC17A32FB4AC15DFD
                                                                                                                                                          SHA1:69DCF11687F950D0B882990FC63E4D161A36B6FE
                                                                                                                                                          SHA-256:1060834584EF204397B1179782A1B090047EE4397CB627244AB89E03F65C4307
                                                                                                                                                          SHA-512:5B9EC4F8B564576E8D1256420F47B2397DA443DE77F9DA7D996540BC9C77C43057634A6E46041E18B3A55B4EC49E3D6694E9C7FDE0FF7BAD99A1212E98DCFC54
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js
                                                                                                                                                          Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):719165
                                                                                                                                                          Entropy (8bit):5.586093585522761
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:leuusL96wFQ4WdYoUu4Z2AOuPK/gNC4EZJj4QNmeB+Ntj+AYu:Tu0YwFQ4Wdt4ZnOui/gN2ZJj4QNm4wtd
                                                                                                                                                          MD5:22E4FDA7000466BBCCC60EB181505B68
                                                                                                                                                          SHA1:64D8F6B0DF763BD75A1840DCDA605C83C5288EC5
                                                                                                                                                          SHA-256:862B2CADE7282711B3255BB311C790D613E45B7659FD672778B2604F7AC11D10
                                                                                                                                                          SHA-512:39C7B3164CA2E20C7B2D78190BA8B8DF9D63C28E35F827FB176FAC9E389D5F50B4411684EBFCF920815023FF5A6C777997F2198941708052AAC7DC143324103C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://newassets.hcaptcha.com/c/b6ad4c18bdbe0d98825f226ba64b0b77d237dd65feea27713bf775e874de95ba/hsw.js
                                                                                                                                                          Preview:var hsw=function DHNU(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 32 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3088
                                                                                                                                                          Entropy (8bit):7.787828645469639
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:7ABY+YJyKSpEUhQ7n+5PuaIzi3C8W90FktOaeQMgga73vr85RfLBnSW21x:yY+WyRLuHzmCLKaeQMgh3D8TNA
                                                                                                                                                          MD5:25005DA10FD5E9B6FE3C9B1E159D969B
                                                                                                                                                          SHA1:9043CF68A279C868F7671B98887BF702EEFD18D7
                                                                                                                                                          SHA-256:38D25E4AD17D3FA594381FE759B7A2C613EACD03D50F0C5B38FEF3AD49D9DE54
                                                                                                                                                          SHA-512:ACF412DC86D64B5BC3C1BD8527DC4D6FDAF7943874FF0351D3C4F9CB32D1F765992160812684ADE741D36D97880F48ECC1B1ED4EA359F9954C5B8F0A475E7D0A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... .........P.,.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........I.......I................0210....................0100.................... ...................f.gI....pHYs..........&.?....IDATH.Vk.].u]{..q.....;w.<...6~.6n..b....U...F..U.TD.6.(.R.%..(M+%.&}....C......6.`0.?.c{<.y?...s...... .o...n...Zko...[...9...,[HY.[......4.s..iN...&@. ..{.....{..{.%$=..:wIf....{...O...S..._..zt.-.qb...Q.&.W.3...a.%..o.....W....."....Z.Jr........@G43S..R...3.#..(...b.f.T.......E ...ZH..F....@..~..`..5....6...8v.X.a...V.C..........|......./l..._....'.z...|..+.4.7.(.6..P.%.....r..4.0\...2.Z.....$.....e}}.Y.~............~.+.5z......t.g.1v...I..S.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (9712)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9713
                                                                                                                                                          Entropy (8bit):5.240282147421605
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:0E2EWdESlVMMMtejUdnHor6Qipl/kxik8cIoTrqzDqWpBgO1oxcN:0EdWSSlV1qnHouQiphOH8UrqzDqWb3CW
                                                                                                                                                          MD5:EE2FF6D9F3A1242580C0684D2C9F58A5
                                                                                                                                                          SHA1:96AC58FED228488CCF251E9EFB3B231D1E3AD617
                                                                                                                                                          SHA-256:FAACDA990C05567C10E9A7F76B411EBB5D7DF1FF76BE221CD88909574B1A04EF
                                                                                                                                                          SHA-512:8764EC684E1DC20D80603A3904251678F788B92AB8668F313FA2B940F6AB820E27164692AE096DBA0C360B16249440E30DD212C562B2863EDBF1E52A29F31F00
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/hooks.CdZVveC-.js
                                                                                                                                                          Preview:import{ax as $e,ep as ue,q as k,fU as b,fV as we,fW as xe,fX as Ie,fY as ce,fZ as de,T as q,f_ as V,cr as j,O as ke,h as I,H as qe,W as Te,f$ as Fe,cE as Ce,fI as Pe,J as ze,g0 as Le,fN as De,u as Oe,g1 as Me,c$ as ne,p as O,g2 as Ue,y as M}from"./app.QribEyiz.js";function Ne(e){const t=$e(),{geolocation:s}=ue();return k(async(o,u,d)=>{const n=await e(o,u,d);return t.histogram({name:"prediction_duration",value:n.duration.end-n.duration.start,attributes:{buyerCountry:s.country.code}}),n.data},[e,t,s.country.code])}function Re(e){if(typeof e!="object")throw new b(`formattedAddress must be an object: received type ${typeof e}`);const t=ae(e);if(t.length)throw new b(t.join("; "));return e}function _e(e){const t=[];if(!Array.isArray(e))throw new b("An array of address suggestions must be defined");const s=e.slice(0,5);for(const[o,{id:u,label:d,matchedSubstrings:n,formattedAddress:i}]of s.entries()){if(S(d)||t.push(`label is required and must be a non-empty string: received ${typeof d} in su
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9343)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10012
                                                                                                                                                          Entropy (8bit):5.385726288731713
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:8jGi/h9Hl29HvW0DSz0T2vZ4GWtjHHdd3LwYVbsdi/ZqMo4s01K:8a2FloHO0Sz0TGZ4GWlHHd+YVYdKqd/
                                                                                                                                                          MD5:EAD7E0B0291E8909E79BF2AB39082D94
                                                                                                                                                          SHA1:2C3EEF1A6597BF313EFD44EA06415A31913F0C88
                                                                                                                                                          SHA-256:CB41297CE09A1012CE9A33BFDD3C81DC5586A23EFDAF026F5BDD291818545E53
                                                                                                                                                          SHA-512:E52D65130B95DED6FACC4F4DA1285D1D03C2CBB21608C7215998BA1B3C2339C648B2F25076FE2E03F74B24AFABD738162D04A4282127F442F89E14C27E68BA9C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/PayButtonSection.Bu3yC6n-.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["ShopPayButtonContainer.D62AsDrp.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","context.nkQD9DuV.js","useShopPayRequiresVerification.B4ZbnQVS.js","useShopPayProgressContinue.BSg-fglC.js","useUnauthenticatedErrorModal.CEeyEMx4.js","Section.Dsfkq9nt.js","assets/Section.BzDw6wmZ.css","ShopPayLogo.C7z_3udS.js","assets/ShopPayLogo.D_HPU8Dh.css","Rollup.DKOZSsBn.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.BMB9vD67.js","RageClickCapture.DiXQNxAy.js","MarketsProDisclaimer.Ch753Fgu.js","assets/RageClickCapture.DnkQ4tsk.css","assets/ShopPayButtonContainer.B0ZxHYBW.css"])))=>i.map(i=>d[i]);.import{e as b,bn as te,t as ne,cf as R,aF as oe,bg as se,et as ae,bB as re,el as w,a as n,ak as E,ey as ie,an as P,am as g,ex as ce,eR as ue,eS as le,eT as de,c as pe,d as _,eU as L,a1 as T,eV as D,eW as he,eX as ye,eY as fe,eZ as Pe,e_ as me,y as m,e$ as ge,f0 as O,bP as W,f1 as be,f2 as ve,f3 as _e,f4 as Se,f5 as z,f6 as ke,f7 as Ce,z as Be
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2000
                                                                                                                                                          Entropy (8bit):7.096896295082139
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:pbCIl/X2YlXWI2PUe6Yr2w7wpYF0FXbX00qpZCZyVBe82xmQY5SI82ckR0joSkBp:EIl/XflYHmYIjsZQwMwQYsPYqcBcu
                                                                                                                                                          MD5:798B65BA23963F44A9BDB216E7A9542E
                                                                                                                                                          SHA1:1EDDD012437C8441B8B6E429546FEDA1401BA153
                                                                                                                                                          SHA-256:68F4338E19EDADCD75C9244C2D0A839A8F0CF096EF7DC358DCC8AF5139AC1F1B
                                                                                                                                                          SHA-512:5C862E5BB269DFE52B88DEC81DCFF63D2CA83056415AC6319081BEF612844EF43B718EC9F6778A744CCBD24F052F99BA31A3E83E2EF6CDC3848036EB57E48140
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/Mme_Elisabeth_logo_32x32.png?v=1657686484
                                                                                                                                                          Preview:RIFF....WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPHx......m.1.......3{.m..YI.2..@.t)m.m-.k..}.............)..`0.....0..7.w.:......`.#C..}.......3.4.....q.s....R.W..Xu].Y.).}.P.r.4d.|.I....F.>\...U.e]?a...D.K.|y.....J.|.~...R..`f...`@&..-.f!..t.....`.|..%Vf.%.......H.^.Z...j.....S..%.R..C..mc..'B.Sn.2.T.I.m5.n......G/.....-.hRh.3....."$..q\x...~.j....*=.1O.c..'J....... Cm.JkU.....D....Q.a..m.`.a.i..`pI.9N.....:..?.r..#..p W.S.(p..d....h.......l.<.|FST....gX.3....,.>5.....ZWB76...gc.v.A.K.~...).....L.v...~.j..u.P.oZIC.......~'......;..,.L.,......M.l|
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):126170
                                                                                                                                                          Entropy (8bit):5.4801193237105235
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:RY99WOBK+dynckeeknZKDK3KjHuMnfuqNbbonao3nNlQMEsztqtwtBzeY55c4brh:RYvWeK+dEjT/f3ogMw48b4+a
                                                                                                                                                          MD5:1012E6FB1B683E2BCF9A3606A36AB1EF
                                                                                                                                                          SHA1:31EBEA0E24F33A96400BC353DDA871965BDD2F17
                                                                                                                                                          SHA-256:3503C02FC7316D25D83CE2D652CE50C5D4F28687CF7C85BC6C0368F84FE0F17C
                                                                                                                                                          SHA-512:167E0E24C44AECA4D9CD2A1735696116775299C92E190BDFD8ADFB65A601B899FE8D194589135D72099459B79E20E73737BD23FC5608C0F64816B337282C7907
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js
                                                                                                                                                          Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):26142
                                                                                                                                                          Entropy (8bit):7.970382910786252
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:yjUIIjwuySlICWY4y4ZhfXeY5MHGYftsil:yjUIIj55lICWY1cmNmYfjl
                                                                                                                                                          MD5:01052CF7922A6A92785245ABC2658B15
                                                                                                                                                          SHA1:6AB9ED73B2F4ED319576C610B0B5C481F9C341CE
                                                                                                                                                          SHA-256:9695F782862847A382FBE6B55449F508DD7A0E02145F904039EC0391EE9616B5
                                                                                                                                                          SHA-512:84AE18BAE9E5BFD1AC7AFFBC6352117AC23F50A7B753C06A7AB57D69139CA8441417CD575E06CE07B731A31DE9F17A5DC7D2979EB1206BEB9F26F3CFA3FB4F55
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_540x.jpg?v=1719770792
                                                                                                                                                          Preview:RIFF.f..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .c..0%...*....>=..D.!..... ...~*J......_*.).0.~..>....q.......W..3...7...^......x=..............?...>......r.......3.Y.A.....c......i..?.=.?.{b...../.?.?.~....O.......zw....X...#...?..._.{.._..=..)..._..m..~..e....._..B.).......o.. ...&................@..?....%........w.5...o........_....o.`?.................._J.........'.o._.o......Q.I...O............a.s....._.?..................~..v?...".t..P...Q.Bv:t).:.\(j..(....?O....t.S.t..P...Q..5...V..b...Qj..c..Qg.....N.>.A..A[.....{..A..|..........;O..$..6)I.4.K.Bv:t).:.\(j.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8298
                                                                                                                                                          Entropy (8bit):5.180172095910542
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:KwjyhENneOeca4vfv4ovaRViSpS7lHW2SQdIf6:KWeya4vfQovyV+lHTU6
                                                                                                                                                          MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                          SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                          SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                          SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js
                                                                                                                                                          Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (985)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):987
                                                                                                                                                          Entropy (8bit):5.418388958710585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:3Cs3wQodeFK/76MLyCLkC0bQPvfoNFoiZz+Z6ydU:ys3wbdeM6MLyC4CkIYXoqz+xU
                                                                                                                                                          MD5:7BCF9E17DF362CA08C0866920E4F3E07
                                                                                                                                                          SHA1:0193DD2FBAE9EA00C54900FB8F41AB85CB89E34B
                                                                                                                                                          SHA-256:1EBA5EA49D74E2071A6B5E30B1CB208E9ED18369A1A1CAF86AA8807EEDC39245
                                                                                                                                                          SHA-512:D3775BF3E457545AB060C16DC187A158CE726CACA29916E4E261C87701D995B6CD92605050272AA6B8E28E6E17B955EFC387B04FEE01C8E82B259CD5A39AA76C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/LegacyVaultedShippingMethods.eIycU32r.js
                                                                                                                                                          Preview:import{c as E,u as y,C as T,b as P,d as f,q as v,h as I,e as M,f as _,g as b,i as C,y as m,p as L,a as o,I as S,P as k,S as x}from"./app.QribEyiz.js";import{R as A}from"./Rollup.DKOZSsBn.js";import{u as D}from"./SubscriptionPriceBreakdown.CUVjgQyT.js";const N=E(null);function B(){const e=y(T),i=P(),[t]=f(N),s=v(a=>t?.setShopPay(a),[t]);return{setEditorShopPay:i&&e&&t?s:void 0}}function R(){const[e,i]=I(void 0),t=M(),{promiseText:s,loading:a}=_(),r=D(),p=b(),{loading:d,value:n}=C();m(()=>{i(Date.now())},[]),m(()=>{if(!(d||!n)&&e){const l=Date.now(),c=l-e,u=n[0]?.promiseProviderApiClientId;if(u){const h=L(u);r(c,l,Number(h)),p(c,Number(h)),i(void 0)}}},[d,n,e,r,p]);const g=o(S,{children:[k,o(x,{})]});return o(S,{children:o(A,{id:"buyWithPrimeShippingMethods",label:t("shipping.shipping_method_title","Mode d'exp.dition"),summary:a?g:s})})}const V=Object.freeze(Object.defineProperty({__proto__:null,default:R},Symbol.toStringTag,{value:"Module"}));export{V as L,N as e,B as u};.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 360x549, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):28840
                                                                                                                                                          Entropy (8bit):7.916601764021072
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:r4a864Z1fKJmFGT/udUeUl4q5wIHVRfx9UR:r4a8XZBQmaF4GjUR
                                                                                                                                                          MD5:4956A1D044C2279ED5472F4C1F41DABA
                                                                                                                                                          SHA1:261E2456E95F804D5038C1C7886A04D49F2E612B
                                                                                                                                                          SHA-256:16FF7DB92ECA8BF73D166CA3B0F6328E6D993D3F32FB8EDC16297843CC9832F7
                                                                                                                                                          SHA-512:4ED59023426CD3D0DB529FB3C16A760925476927909DCA20E39F3E755EE14023ED1FCB1B8F763FEC7E4131B7E58C6280AB0DAE8828D1E44543B9774CA6CA8F29
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................h...........%...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......%.h.......................................................................................@................................. ...................................$................A ..................................H........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):796
                                                                                                                                                          Entropy (8bit):5.820180766081592
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Yjt+S5HXnRE3B7m/SpgvoFbsb7tyvqEoWgC07uT:Yjt+ms4hvnntXEofCWq
                                                                                                                                                          MD5:290B858EC3FAABA0D00984EEC71F56E6
                                                                                                                                                          SHA1:A3DE54BDEBC3B6558C9F27A3112B3FDBDC59301B
                                                                                                                                                          SHA-256:80361E6FF720E292A5125E34DBDEC8DE1A2FA46FD9035A2CB6E56506D798A4A3
                                                                                                                                                          SHA-512:7548163ECC38DBFD7FCF7089D57E9A991D688078F7F00A22CBE53E18C7B793CAA9FA5E69D5016E355832F76627FE63FF2441034B227801C9967E53F1A87B4961
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"features":{"custom_theme":true,"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJvZytxbzhVOGViRCtwNEI3VlF5RDVYNDBWZ1pBOG9QOE5IVGNpbkd0bWhFV3c3VlVCMXRqdDBXcXhUNGEwNE9rVVJ1QXJqTkJQdVFtQktwRjViVXBEK1ZwS1JTUmRuRDZjdDRwWWF3dlJ5OHJvZGFMck9pdWVOSTdUWU94dEpKUHhXWjduTTdZL1dYalF0ZXZuWVRrZjZpSklrTzBkRXBXUmduMVJSMVNPVExlelFmeEJOZDlFOWpBWVRNMnRRU2NOazliRFRCN3F1bGR6UFJ3UDl3QnFOOGtaeHVlcE1ReURGZ3phREIzMEVNM3J0TzJkdFc0bVJ5MDZaWUt3dVU9amovbUVoNmJWMmRXb3p0QSIsImwiOiIvYy9iNmFkNGMxOGJkYmUwZDk4ODI1ZjIyNmJhNjRiMGI3N2QyMzdkZDY1ZmVlYTI3NzEzYmY3NzVlODc0ZGU5NWJhIiwiaSI6InNoYTI1Ni1oaXNzcmVjb0p4R3pKVnV6RWNlUTFoUGtXM1paL1djbmVMSmdUM3JCSFJBPSIsImUiOjE3MzMxNjM3MzIsIm4iOiJoc3ciLCJjIjoxMDAwfQ.S_-rCBQxzs2rqmjReMlYVPKnVaOV8l5D_8XExfu7hzA"},"pass":true}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):95438
                                                                                                                                                          Entropy (8bit):5.119600901999244
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:v3nGD7NmjTi5Ls3SgRELJz7J8k+Jc6l1p0Y2qcycY5yJydNlmbfMXF7z3M5qZld0:3eLJXJfm9tNY5idAv64lBhjFfduQcOvn
                                                                                                                                                          MD5:48B26E131E00D7FBCF7A67F8F2BF1776
                                                                                                                                                          SHA1:4E9132681E113A93C8C2BE4468A1A302F9389395
                                                                                                                                                          SHA-256:AC39B2395080B5F826D844426222F0E0F0CD6FCB97BE523142891E5A41EB51F8
                                                                                                                                                          SHA-512:5C2CC0CBE03DF8F748F94367E7F44F6E802EF65D28ED28333E786C01E804AA48079B3A2242AC53E0612088721B58BBF747D9A97384904A7F7967EF34DBDCA341
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.js?v=43970868923318220201569185674
                                                                                                                                                          Preview:window.theme=window.theme||{},window.theme=window.theme||{},theme.Sections=function(){this.constructors={},this.instances=[],$(document).on("shopify:section:load",this._onSectionLoad.bind(this)).on("shopify:section:unload",this._onSectionUnload.bind(this)).on("shopify:section:select",this._onSelect.bind(this)).on("shopify:section:deselect",this._onDeselect.bind(this)).on("shopify:block:select",this._onBlockSelect.bind(this)).on("shopify:block:deselect",this._onBlockDeselect.bind(this))},theme.Sections.prototype=_.assignIn({},theme.Sections.prototype,{_createInstance:function(container,constructor){var $container=$(container),id=$container.attr("data-section-id"),type=$container.attr("data-section-type");if(constructor=constructor||this.constructors[type],!_.isUndefined(constructor)){var instance=_.assignIn(new constructor(container),{id:id,type:type,container:container});this.instances.push(instance)}},_onSectionLoad:function(evt){var container=$("[data-section-id]",evt.target)[0];cont
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):104978
                                                                                                                                                          Entropy (8bit):7.996816801037275
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1536:eLNo+fHQ6qjUQktAi1ZzM6wJQ25/VwQx182WN/nLuX90Q97mgDmUpe5OwUxQoB/Z:eLD9pAcg6OQAtwse3j4/KEe5wfZDkg
                                                                                                                                                          MD5:067557F27F6B490448378C29C9B52E5F
                                                                                                                                                          SHA1:9CBACFCCF86903F4BC49F016AA82E780EC20B141
                                                                                                                                                          SHA-256:0D5DA49A46279859837235169530D73E360D0B04137AD48BE07E6618F801A618
                                                                                                                                                          SHA-512:E8BD4818053CD096A8ECA2E67235C792ECC6B4BF9C429810EDFD720AD86284383E0609A71B4D40EF22C74FF29953A21882A838C27695E586E89D249BE10AFC60
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_1024x1024@2x.jpg?v=1731009344
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 z........*....>E..D"....>X(.D....lO.g......8m.v.Xq#....oL.....8..U.w..D..._..z.....8.:.$...S6......w..L.^.M..._...Uy.............>..W._.?..{.................r.U....?...j...z.|Q..*..............}......k..x....g..g..V..?........O......f.i{.4.[M....l.......,'..\..I.@.a.|]..thV..K..M.z,....{.*..i<..b.G...>...yV..6PVI.'..M .X.6..?.M...az...|....M..c.e0.].+!s..Ne.#....L.>.0.m.....p.I1.O.k..MR..$...X.}..#x~....:....RB.....(~U..(m?.......Tp....j?O..:.k.....N.b...3....]._.}......X)...5..S:>....8...k.N....q..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18756)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18771
                                                                                                                                                          Entropy (8bit):5.192671781736586
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:gggIoLxpxNRGwUhJBPMKb8n8dUTBRxtsxD2i+u168ePJLakOQKj3:8Lxb3hEJBZYnPR48dI
                                                                                                                                                          MD5:7EA5062DCA598D1DEC4A533A70EBE083
                                                                                                                                                          SHA1:E02323C387A504902DE6326E7AA62FB765D5D2C9
                                                                                                                                                          SHA-256:BC2BFD9FE605B82D9EA4FA127BA0AE7ED669CCAC1FA753FD05FB3CAE2ACC1830
                                                                                                                                                          SHA-512:E22C065FBC56A03EE2F1D2BAA4C7543879BB70ED9ECFCCC987CA4318BF70B4301B9B62318172224A226AA5F3D8C9B6E2EBC9951F42070B5F448E39C2A8F4E065
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (336)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):458
                                                                                                                                                          Entropy (8bit):5.083093074926281
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:giPtydgJowCfMCgCfMClS4QaEoWH1ARMAsk7v:giPtyeJFLjLqsosCRZXr
                                                                                                                                                          MD5:642173BE054799A424915838F618D190
                                                                                                                                                          SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                                          SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                                          SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 360 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16355
                                                                                                                                                          Entropy (8bit):7.960608614802235
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:KxC0de9Kq4vKMyMq0OWJ0oAQGiM1MnCWraJsyDy6reZK5gl2:Wn3q4vKM7q0DJ0QbMnWCsyDyJ1l2
                                                                                                                                                          MD5:F5E9A76AE345DF1B7E70BB43751BABCE
                                                                                                                                                          SHA1:CCBEB5EC49A2A0E1FEEC3A01DC1F6240DB390F90
                                                                                                                                                          SHA-256:9999FB549880563A2E586773FC3A8C19040B23B10E2A766254FFEB73D42CF701
                                                                                                                                                          SHA-512:8BC24CBC0EF75E291F7A84FB7A817DADEBD4E3E7ED736859D6C73465FB27A52F658E06D31E10E64DCB2E87B0D1B8BF1FDC1AE4F57E2C19AA08F17A8286678C61
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...h...........q.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........2.......2................0210....................0100....................h....................B......pHYs...%...%.IR$... .IDATx..}wxTE........R ..B .H."" .E..O.....J."......E.D....Q...^..BB.........o.....7....Ev....<....ABBBB..A/.@BBBB.......$h....I........%$$$$AKHHHHH........-!!!!.ZBBBBB......$h.....I........%$$$$AKHHHHH.......-!!!!!.ZBBBB.......$h.....I.......%.....Y.f..f...{..6&..&.I.Y..C'O.~<'.N...l......b.@....8a........#&.M.6a.....0..R2....u:....0q.D.}....$h.G4..`2..../...r.*a.=..`2...3f...)S...!.F.8.. ..eq...TRR.ggg..9._..5.........l<X,.X,..t:899..q......u..BCC.._.{.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.3502090290998976
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:dRYto:Tuo
                                                                                                                                                          MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                          SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                          SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                          SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:Method Not Allowed
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):53220
                                                                                                                                                          Entropy (8bit):7.985209710052875
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:ancfldXj+BKIJLbt8GFXfOLJMIc0xffg1P8MOhxroCX8B7D9QRi421l9:ancfX6BKIJLxDoLJw0xw1P82B7R0J2X9
                                                                                                                                                          MD5:006D8DADF834CA583C2C638E30BAC011
                                                                                                                                                          SHA1:2F18E26DD9E30FBB15343CF781F24DE7F09A4F54
                                                                                                                                                          SHA-256:06BF5E17BD3883ED7847979F1472C312F12BC43B5E7D71A5C7F062DEA3E01AAC
                                                                                                                                                          SHA-512:61CBB4A87388B2683A6A4717EB86FAF625D011027D2E5F48A7B8B217BD57ACF3C173F94D48CF47D3C694B92B69DE4C47180CE249ECFA6FBC3B56EAC936A8EE43
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_1024x1024@2x.jpg?v=1719770792
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(......O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 L...p....*..P.>I$.E..!..d.(....~.... .J..yE...k6Q.Q1w.v..~..w..}..~....?...y.._..w..z......O.s......~...z/...3.+.;...OQ....:....y.z..T.........g.J...O.+......H.....W....-..?.........o......A...............7.....oI.,...o._...........O....?....=B>........>.................z.........?.?....._....c...........4...o.......%..K...../82^pd...y...%..K...../82^pd...y...%..K...../82^pd...y...%..K...../82^pd...y...%..K...../82^pd...y...%..G...t.I...i6.Z....../82^pd...y...%..K...../80.$...^k..zY........h]U.....5....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5202
                                                                                                                                                          Entropy (8bit):7.631881241332412
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:rGz5vIl/XJpJNdXOKWIbxdyGtuyStmGxbGKym1IH0q8Np5GskA:rGuJpJEITyeFqmGxbGKEH01N/
                                                                                                                                                          MD5:A2446B76AF61246507440E6BAC627331
                                                                                                                                                          SHA1:B16C9E93EE85E01CAB9DE528D277F8D175719B8E
                                                                                                                                                          SHA-256:785FDBCD824E07FA5BB730692F5516720E90C1E3FC19C6EA2E755FC2B948B959
                                                                                                                                                          SHA-512:66AA01432CA90574DEE08E9FA59E4780D2B387D73A75BECFF7958CCF54702C0642725A67D7C83008F02408F2A23921009547C724A4152880237FDC1F7B3B658B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/files/IMG_9787_200x200.jpg?v=1685585697
                                                                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc.........jmdat........ !..2.!...B... .B.)....Bo.....o3..-...f?.w...8.s..<K..;.R....\.*,....]tK.T'*....1.....z:x%....U..N......Y...[....A%..&.#.".a.D..aKqP...%...5.:^TW.z.2.|..1.S .SWq...{5...B..&d...I..:..{bvZ.....5..$.D.u........;..'.....N^..].
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (24487)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):24579
                                                                                                                                                          Entropy (8bit):5.420384890478942
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:AeLr8I4OYGpDKF4BynyVtdY07wMsWepS+HsU5jAEdHxrB/U29vKN+xvR3F/QBHzK:nkQUF4BynyVtdY07PsvFT2EdHxrB/U2R
                                                                                                                                                          MD5:B05FBD8B8069E4B263CEA41C7AC4F370
                                                                                                                                                          SHA1:90CA00ADC768E45C2A11747CE95CCED572F10827
                                                                                                                                                          SHA-256:E4FB263307135740946849B5FE21B36BDA335626D74B813C6085D4D3F3CDF205
                                                                                                                                                          SHA-512:42314977F74BECA7DA2BB9C4326A2BB6A775D71A249F8A8CEABE4BFFF55333B5680FFC53F212CC75A3D8E1A8BC5742E6391B1C1E12688351E3A87C61CC79EAF9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shop/t/1/assets/lazysizes.js?v=94224023136283657951569185673
                                                                                                                                                          Preview:/*! lazysizes - v4.1.8 */(function(a,b){var c=function(d){b(a.lazySizes,d),a.removeEventListener("lazyunveilread",c,!0)};b=b.bind(null,a,a.document),typeof module=="object"&&module.exports?b(require("lazysizes")):a.lazySizes?c():a.addEventListener("lazyunveilread",c,!0)})(window,function(a,b,c,d){"use strict";function e(a2){var b2=getComputedStyle(a2,null)||{},c2=b2.fontFamily||"",d2=c2.match(j)||"",e2=d2&&c2.match(k)||"";return e2&&(e2=e2[1]),{fit:d2&&d2[1]||"",position:n[e2]||e2||"center"}}function f(a2,b2){var d2,e2,f2=c.cfg,g2=a2.cloneNode(!1),h2=g2.style,i2=function(){var b3=a2.currentSrc||a2.src;b3&&e2!==b3&&(e2=b3,h2.backgroundImage="url("+(m.test(b3)?JSON.stringify(b3):b3)+")",d2||(d2=!0,c.rC(g2,f2.loadingClass),c.aC(g2,f2.loadedClass)))},j2=function(){c.rAF(i2)};a2._lazysizesParentFit=b2.fit,a2.addEventListener("lazyloaded",j2,!0),a2.addEventListener("load",j2,!0),g2.addEventListener("load",function(){var a3=g2.currentSrc||g2.src;a3&&a3!=l&&(g2.src=l,g2.srcset="")}),c.rAF(func
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4828)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):192375
                                                                                                                                                          Entropy (8bit):5.268533687784024
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:rZFvJrGkam2htClMvdTq8ENJJG8V2RH47XTj6V3rRURGi37M:AO5fc8M
                                                                                                                                                          MD5:7811902E3D438606B423A84BBD3AB8FE
                                                                                                                                                          SHA1:4AC5B2297F68A03F0B5C76AFD3CC0177A2D50D48
                                                                                                                                                          SHA-256:DD6167EF43D6CCF85364A9DF2A6FAACA9298001BAFB58420E43E0940CB36BDA4
                                                                                                                                                          SHA-512:FDD60C4F140710857AC6D1D5DF36B447EAC87438F2D2603391C2DA6E1060CF75B91D64DB0C40AACFD37D087FB19FC0F166028FE936A113874792459AFD2D2287
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/
                                                                                                                                                          Preview:<!doctype html>.<html class="no-js" lang="fr">.<head> . <script src="https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js"></script>. <script>. $m = $.noConflict(true); . </script>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#ca9282">. <link rel="canonical" href="https://mmeelisabeth.com/"><link rel="shortcut icon" href="//mmeelisabeth.com/cdn/shop/files/Mme_Elisabeth_logo_32x32.png?v=1657686484" type="image/png"><title>Mme .lisabeth</title><meta name="description" content="PROFESSIONNELLE PASSIONN.E CONTENU P.DAGOGIQUE COACHING FAMILIAL STYLISME ET MODE"> /snippets/social-meta-tags.liquid -->.....<meta property="og:site_name" content="Mme .lisabeth">.<meta property="og:url" content="https://mmeelisabeth.com/">.<meta property="og:title" content="Mme .lisabeth">.<meta property="og:type" content="website"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18756)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18771
                                                                                                                                                          Entropy (8bit):5.192671781736586
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:gggIoLxpxNRGwUhJBPMKb8n8dUTBRxtsxD2i+u168ePJLakOQKj3:8Lxb3hEJBZYnPR48dI
                                                                                                                                                          MD5:7EA5062DCA598D1DEC4A533A70EBE083
                                                                                                                                                          SHA1:E02323C387A504902DE6326E7AA62FB765D5D2C9
                                                                                                                                                          SHA-256:BC2BFD9FE605B82D9EA4FA127BA0AE7ED669CCAC1FA753FD05FB3CAE2ACC1830
                                                                                                                                                          SHA-512:E22C065FBC56A03EE2F1D2BAA4C7543879BB70ED9ECFCCC987CA4318BF70B4301B9B62318172224A226AA5F3D8C9B6E2EBC9951F42070B5F448E39C2A8F4E065
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://mmeelisabeth.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js
                                                                                                                                                          Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                          No static file info
                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Dec 2, 2024 18:51:24.826864958 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                          Dec 2, 2024 18:51:34.450805902 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                          Dec 2, 2024 18:51:37.498640060 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:37.498675108 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:37.498769045 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:37.498970032 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:37.498982906 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:38.323024988 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:38.323095083 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:38.323201895 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:38.325541019 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:38.325556993 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.242759943 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.243083954 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:39.243114948 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.244239092 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.244304895 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:39.245877028 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:39.245940924 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.295829058 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:39.295861006 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.340703011 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:39.687968969 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:39.688009024 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.688091993 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:39.688756943 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:39.688801050 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.688874006 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:39.689155102 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:39.689177036 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.689320087 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:39.689333916 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.760993958 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.761073112 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:39.763987064 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:39.763998032 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.764261007 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:39.805054903 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:39.851329088 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.283652067 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.283727884 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.283828020 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:40.284282923 CET49739443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:40.284301043 CET44349739184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.317271948 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:40.317312002 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.317383051 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:40.317730904 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:40.317742109 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.911319971 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.914880037 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:40.914912939 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.915832996 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.915899992 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:40.920763969 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:40.920824051 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.921107054 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:40.921117067 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:40.967305899 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.018665075 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.023195982 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.023221016 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.024246931 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.024316072 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.024815083 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.024882078 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.075536013 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.075545073 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.126924038 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.512969971 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.513360023 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.513426065 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.513453960 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.513848066 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.513895035 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.513902903 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.521843910 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.521914959 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.521924019 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.531208038 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.531244040 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.533250093 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.533313036 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.533320904 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.574589014 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.574601889 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.622581005 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.632991076 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.659766912 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:41.659811020 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.659873009 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:41.660100937 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:41.660134077 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.660192966 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:41.660310030 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:41.660327911 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.660588026 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:41.660602093 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.687783003 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.687796116 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.691991091 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.692104101 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:41.693769932 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:41.693783998 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.694019079 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.695049047 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:41.696099997 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:41.696160078 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.696244001 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:41.696464062 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:41.696497917 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.709363937 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.709414959 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.709423065 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.717765093 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.717813969 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.717818975 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.717830896 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.717866898 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.721668005 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.721704960 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.721771955 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.722131014 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.722157955 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.726212025 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.734927893 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.734985113 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.735008001 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.739341021 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.743330956 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.743391991 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.743402004 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.751928091 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.751977921 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.751986027 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.760160923 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.760215044 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.760222912 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.777024984 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.777074099 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.777085066 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.783520937 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.783585072 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.783593893 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.790051937 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.790098906 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.790106058 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.796545029 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.796600103 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.796610117 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.803477049 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.803524971 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.803533077 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.844022036 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.897810936 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.900544882 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.900595903 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.900610924 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.904655933 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.904687881 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.904740095 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.906034946 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.906045914 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.907114029 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.907167912 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.907176018 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.918478966 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.918534040 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.918540955 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.918577909 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.922039986 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.922400951 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.922440052 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.922463894 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.922472000 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.922494888 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.922517061 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.923100948 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.923147917 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.923155069 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.923813105 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.923819065 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.923868895 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.930702925 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.930896997 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.930903912 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.932706118 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.932712078 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.932765961 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.937182903 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.941875935 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.941952944 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.941965103 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.942002058 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.944003105 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.944035053 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.944118977 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.944335938 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.944350958 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.947556019 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.947611094 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.947618961 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.950834036 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.950840950 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.950891972 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.959485054 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.959537029 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.961100101 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.961126089 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.961184025 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.961396933 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.961406946 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.968034029 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.968105078 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.972558975 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.972634077 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.981431007 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.981498957 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.990102053 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.990174055 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:41.994587898 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:41.994659901 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.001481056 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.003225088 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.003298998 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.011980057 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.012051105 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.048136950 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.089286089 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.089391947 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.091662884 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.094402075 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.094472885 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.101851940 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.101916075 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.109050989 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.109141111 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.112674952 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.112746000 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.119268894 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.119328976 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.122958899 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.123025894 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.128993988 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.129070997 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.134006023 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.134489059 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.134548903 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.140403032 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.140465021 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.143174887 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.143235922 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.144752026 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.144808054 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.144829035 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.148897886 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.148962021 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.153335094 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.153383970 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.153389931 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.154520035 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.154589891 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.157350063 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.157423973 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.161621094 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.161674023 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.161681890 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.162745953 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.162802935 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.168422937 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.168484926 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.170041084 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.170090914 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.170099974 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.171331882 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.171397924 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.176912069 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.176984072 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.178574085 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.178627014 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.178636074 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.182463884 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.182542086 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.187316895 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.187370062 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.187380075 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.188334942 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.188396931 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.190892935 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.190947056 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.190965891 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.190999031 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.191009998 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.191042900 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.191210032 CET49741443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.191225052 CET4434974123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.194344044 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.194392920 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.194401026 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.206583023 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.206651926 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.206701994 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:42.207351923 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:42.207367897 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.207376003 CET49742443192.168.2.4184.30.250.130
                                                                                                                                                          Dec 2, 2024 18:51:42.207384109 CET44349742184.30.250.130192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.208945990 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.208992004 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.209002018 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.216325045 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.216381073 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.216388941 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.223727942 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.223798990 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.223804951 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.223812103 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.223855019 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.244272947 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:42.244313955 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.244399071 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:42.244601011 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:42.244611025 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.344827890 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.348241091 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.348299026 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.348330021 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.353029966 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.353080988 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.353087902 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.357343912 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.357414007 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.357420921 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.366643906 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.366729975 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.366735935 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.366791010 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.376159906 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.376194000 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.376262903 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.380976915 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.381050110 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.381066084 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.381119967 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.390458107 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.390572071 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.399796963 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.399857998 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.404720068 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.404786110 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.414066076 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.414134979 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.423408031 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.428455114 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.432939053 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.433039904 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.437741041 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.437817097 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.447165966 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.447263002 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.555160999 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.555316925 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.557893991 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.557965040 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.565084934 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.565157890 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.571655989 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.571737051 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.571800947 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.571851969 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.571871042 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.571911097 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.571959019 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.572153091 CET49740443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:42.572170019 CET4434974023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.872524977 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.873311996 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.873336077 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.874191046 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.874296904 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.875974894 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.876015902 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.876218081 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.876224041 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.916280985 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.916563034 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.916589022 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.917542934 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.917608976 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.917932034 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.917979002 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.918064117 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.918072939 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.921634912 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:42.960311890 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.960571051 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:42.960647106 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.961599112 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.961673975 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:42.962634087 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:42.962692976 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:42.967776060 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.014985085 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:43.015007973 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.033286095 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.033556938 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.033572912 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.033847094 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.034207106 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.034254074 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.034414053 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.034425974 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.061862946 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:43.175793886 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.176093102 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.176121950 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.176457882 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.176774979 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.176836967 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.176934958 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.176948071 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.226890087 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.227200031 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.227210999 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.228192091 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.228272915 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.228596926 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.228653908 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.228765011 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.228771925 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.257519007 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.257774115 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.257802010 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.258773088 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.258842945 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.259150028 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.259210110 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.259278059 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.259285927 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.279942036 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.311744928 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.341049910 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.341097116 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.341154099 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.341170073 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.341485023 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.341536045 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.341542006 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.342360973 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.342410088 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.342416048 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.349381924 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.349452972 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.349466085 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.357738972 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.357798100 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.357804060 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.402254105 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.402544975 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.402576923 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.402617931 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.402647018 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.402690887 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.403049946 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.403101921 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.403146029 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.403152943 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.408139944 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.413660049 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.413734913 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.413743019 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.461054087 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.467411041 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.467418909 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.500844955 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.520560026 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.522645950 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.523778915 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.523933887 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.524010897 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.525459051 CET49747443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.525511980 CET4434974723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.536046028 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.539081097 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.539160967 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.539169073 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.548043013 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.548099041 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.548104048 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.557040930 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.557107925 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.557112932 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.573108912 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.573153019 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.573179960 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.573189020 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.573235989 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.577287912 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.577297926 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.580507994 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.582119942 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.582329988 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:43.582350016 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.583488941 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.583564997 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:43.584542990 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:43.584625006 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.584734917 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:43.584739923 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.589056969 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.589132071 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.589143991 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.597374916 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.597450018 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.597460032 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.605663061 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.605741978 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.605758905 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.606384039 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.606436014 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.606441975 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.617425919 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.617497921 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.617501974 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.618012905 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.618062019 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.618069887 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.623013973 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.623064995 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.623073101 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.630332947 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.630383968 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.630392075 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.630779982 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:43.649916887 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.649956942 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.649992943 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.650002956 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.650044918 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.659167051 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.665976048 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.666234016 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.666265011 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.666284084 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.666307926 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.666342020 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.666702032 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.667246103 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.667274952 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.667288065 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.667294979 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.667335033 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.667340994 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.667382956 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.667423964 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.671221018 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.671293974 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.671299934 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.672154903 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.672166109 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.679922104 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.679985046 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.679991007 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.698717117 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.698787928 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.698844910 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.698853016 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.699047089 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.699081898 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.699089050 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.699094057 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.699141026 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.699146986 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.699191093 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.716025114 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.726532936 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.730879068 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.730947018 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.730952978 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.731386900 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.731395960 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.734596014 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.734658003 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.734663963 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.739361048 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.739447117 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.739451885 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.749365091 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.749412060 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.749418020 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.759407997 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.759417057 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.759481907 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.759489059 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.769038916 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.769115925 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.769124031 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.769167900 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.769174099 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.769855022 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.769932985 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.769977093 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.769999027 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.770283937 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.770329952 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.770338058 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.770967960 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.771014929 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.778934956 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.779000044 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.779006004 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.779050112 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.784368992 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.784375906 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.784446001 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.784636974 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.787343979 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.791738987 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.791788101 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.791795015 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.794285059 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.794291973 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.794344902 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.804160118 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.804167032 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.804239035 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.814086914 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.814094067 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.814156055 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.836559057 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.863193035 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.868746042 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.868808031 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.868815899 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.876837015 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.876903057 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.876909018 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.884984016 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.885040998 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.885047913 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.891985893 CET49743443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.892015934 CET4434974323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.893093109 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.893143892 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.893150091 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.898029089 CET49750443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.898047924 CET4434975023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.898794889 CET49749443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.898812056 CET4434974923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.909720898 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.909770966 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.909779072 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.917490959 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.917536974 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.917541981 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.919192076 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.919258118 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.924664974 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.924717903 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.925499916 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.925540924 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.925549030 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.928832054 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.928885937 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.933757067 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.933803082 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.933806896 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.937150002 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.937210083 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.940270901 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.940319061 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.940325022 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.945002079 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.945058107 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.946249962 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.946301937 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.946307898 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.951508999 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.951560020 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.951940060 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.951975107 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:43.951988935 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.955192089 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.955244064 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.962398052 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.962450027 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.969544888 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.969604015 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.976737022 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.976794958 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.980545044 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.980597973 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.987737894 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.987801075 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.991406918 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.991461039 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:43.998893976 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:43.998953104 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.000715017 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.000730038 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.005418062 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.005476952 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.012346029 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.012402058 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.017153025 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.017206907 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.023415089 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.023478031 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.027077913 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.027128935 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.034284115 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.034351110 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.042416096 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.055114031 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.055167913 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.055237055 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.055370092 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.055403948 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.055509090 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.055794954 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.055810928 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.055988073 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.056000948 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.064424038 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.067032099 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.067079067 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.067091942 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.071407080 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.071451902 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.071459055 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.080316067 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.080363989 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.080369949 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.080427885 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.088659048 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.088665962 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.088711977 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.088850975 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.088884115 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.096632004 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.096638918 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.096697092 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.104880095 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.104887962 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.104933023 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.109019041 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.109026909 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.109077930 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.112162113 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.112235069 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.116648912 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.116723061 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.118094921 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.118163109 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.121090889 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.121153116 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.124697924 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.124865055 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.126714945 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.126780033 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.128904104 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.128973007 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.130765915 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.130901098 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.130958080 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:44.131436110 CET49751443192.168.2.423.227.38.74
                                                                                                                                                          Dec 2, 2024 18:51:44.131458998 CET4434975123.227.38.74192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.132029057 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.132086039 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.133133888 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.133162975 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.133239031 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.133471966 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.133483887 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.136899948 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.136957884 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.137217999 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.137275934 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.139774084 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.139837980 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.144742012 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.144810915 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.144927025 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.144973040 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.147345066 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.147403955 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.149105072 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.149163961 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.152167082 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.152237892 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.154567957 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.154623032 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.154632092 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.154668093 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.154711008 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.154836893 CET49744443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.154850006 CET4434974423.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.156971931 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.157025099 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.165011883 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.165087938 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.265942097 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.266094923 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.269877911 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.269952059 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.276405096 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.276467085 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.282072067 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.282129049 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.285269022 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.285324097 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.290754080 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.290812969 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.296536922 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.296608925 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.297974110 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.298007965 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.298075914 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.298322916 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:44.298336029 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.299700975 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.299757957 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.304894924 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.304959059 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.310904980 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.310965061 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.314181089 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.314235926 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.318973064 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.319030046 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.324297905 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.324353933 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.327490091 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.327558994 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.332710981 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.332772017 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.338418007 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.338470936 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.341274977 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.341330051 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.346869946 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.346932888 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.352205038 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.352256060 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.388072014 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.388144016 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.390816927 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.390881062 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.396430969 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.396501064 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.399363995 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.399419069 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.404895067 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.404969931 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.410417080 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.410500050 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.466758013 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.466829062 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.475605965 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.475614071 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.475651026 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.475683928 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.475693941 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.475717068 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.476356030 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.477478027 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.477528095 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.477533102 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.477596998 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.477639914 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.477763891 CET49748443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.477777958 CET4434974823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.481481075 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.481518984 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.481585979 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.482028008 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.482067108 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.482134104 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.482573986 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.482585907 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.482841969 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.482857943 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.483160973 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.483169079 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.483222008 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.483524084 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.483534098 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.786500931 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.786560059 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.786645889 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.786941051 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.786982059 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.787040949 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.787240028 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.787254095 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.787388086 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.787400007 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.787858009 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.787926912 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:44.788002968 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.788180113 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:44.788213968 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.362823963 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.363156080 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.363187075 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.364078999 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.364151001 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.364470005 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.364521027 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.364615917 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.364623070 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.367033958 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.367192984 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.367223024 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.368104935 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.368172884 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.368474007 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.368535042 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.368571997 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.392009974 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.392261982 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.392271042 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.392591000 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.392997980 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.393060923 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.393182993 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.404980898 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.411346912 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.426820993 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.426839113 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.439342022 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.473097086 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.696733952 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.696978092 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:45.697006941 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.697979927 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.698049068 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:45.698398113 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:45.698462009 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.698544979 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:45.698551893 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.749252081 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:45.774842024 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.775116920 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.775147915 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.776207924 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.776269913 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.776686907 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.776751041 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.776874065 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.776882887 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.824146032 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.824549913 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.824574947 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.824903965 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.825288057 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.825582027 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.825648069 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.825859070 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.825866938 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.826195002 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.826209068 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.826889992 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.826951981 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.827353954 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.828105927 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.828166962 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.828473091 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.828480959 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.856420040 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.856508970 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.856554031 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.856586933 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.856909037 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.856935978 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.856945038 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.856956959 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.856991053 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.857733965 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.866008997 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.866051912 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.866075993 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.874277115 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.874320030 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.874342918 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.876633883 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.882735014 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.882777929 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.882926941 CET49752443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.882941961 CET4434975223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.885808945 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.885888100 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.885929108 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.885957003 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.886315107 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.886356115 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.886362076 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.893980980 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.894017935 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.894033909 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.894038916 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.894072056 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.894093990 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.894115925 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.894279003 CET49753443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.894292116 CET4434975323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.922892094 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.923053026 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.923105001 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.924027920 CET49754443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.924050093 CET4434975423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.930788994 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.930845022 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.930902958 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.931344986 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:45.931360006 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:45.932041883 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:45.975337029 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.046051979 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.048748970 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.051224947 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.084542990 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.084569931 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.084693909 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.084713936 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.084935904 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.084954977 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.085510969 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.085578918 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.085757971 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.085803986 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.086030006 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.086081982 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.096736908 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.096820116 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.097189903 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.097259045 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.097843885 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.097913980 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.098766088 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:46.098803043 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.098855972 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:46.099170923 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.099181890 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.099297047 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.099306107 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.099440098 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.099446058 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.099795103 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:46.099809885 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.148729086 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.148729086 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.148951054 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.205327034 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.205378056 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.205405951 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.205445051 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.205462933 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.205910921 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.205916882 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.213735104 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.213983059 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.213990927 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.230017900 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.230370045 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.230405092 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.230417967 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.230437040 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.230571032 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.230576992 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.231141090 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.231317043 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.231324911 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.231920004 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.232017040 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.232027054 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.241498947 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.244482040 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.244491100 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.249717951 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.249788046 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.249840021 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.271388054 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.271398067 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.285197973 CET49757443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.285218954 CET4434975723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.289880991 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.289932013 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.290076971 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.290369034 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.290383101 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.297697067 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.297785997 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.297858953 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.297879934 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.298217058 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.298263073 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.298270941 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.298955917 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.299000025 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.299005032 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.299067974 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.311575890 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.318229914 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.318288088 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.318357944 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.318367958 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.318672895 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.319432020 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.319463968 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.319482088 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.319488049 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.319498062 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.326529980 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.328085899 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.328146935 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.328154087 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.341056108 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.344609976 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.344618082 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.372128010 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.384923935 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.384994984 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.385068893 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:46.387240887 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.397990942 CET49746443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:46.398029089 CET44349746185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.406044006 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.410032034 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.410079002 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.410093069 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.417603016 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.417644024 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.417653084 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.424184084 CET49756443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.424206972 CET4434975623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.427216053 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.427267075 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.427484989 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.427735090 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.427745104 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.430221081 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.430310965 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.430319071 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.439413071 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.439457893 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.439469099 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.445903063 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.446805000 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.446856976 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.446866989 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.459284067 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.459335089 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.459548950 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.460597992 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.460613012 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.460985899 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.461014986 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.461071968 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.461421013 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.461431026 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.465262890 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.465312004 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.465321064 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.474905968 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.474947929 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.474956036 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.483695030 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.483761072 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.483769894 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.492090940 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.492136002 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.492145061 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.498085022 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.498095036 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.500380039 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.500436068 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.500446081 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.508584976 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.508650064 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.508658886 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.531106949 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.531275988 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.531336069 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.531344891 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.531399012 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.538425922 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.538739920 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.539009094 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.539041996 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.539058924 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.539089918 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.539102077 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.539808035 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.546912909 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.546966076 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.546972990 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.547940016 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.548032999 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.548214912 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.548228025 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.548376083 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.548571110 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.548579931 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.549021959 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.549052954 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.549076080 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.549082041 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.549140930 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.550219059 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.550299883 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.550359964 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.550389051 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.550801039 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.550875902 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.550894022 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.555476904 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.555519104 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.555527925 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.556072950 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.556138039 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.556148052 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.556369066 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.558233976 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.558363914 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.558371067 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.558470011 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.558501959 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.558516026 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.558526039 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.558571100 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.561647892 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.561656952 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.563982964 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.564033031 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.564059019 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.564364910 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.564424992 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.564431906 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.566982985 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.572743893 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.572789907 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.572796106 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.575390100 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.575503111 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.575512886 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.580986023 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.581036091 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.581042051 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.589153051 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.589201927 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.589207888 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.602946997 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.602979898 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.603012085 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.603023052 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.603141069 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.606883049 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.606899023 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.606904984 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.606918097 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.607239008 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.608695984 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:46.608735085 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.608798027 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:46.609013081 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:46.609020948 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.609971046 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.610016108 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.610024929 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.610172033 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.615381956 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.615432024 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.615439892 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.616930008 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.616975069 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.616981983 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.619714975 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.619760036 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.619765997 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.623406887 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.623567104 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.623573065 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.623872042 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.629875898 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.629926920 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.629950047 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.630028963 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.640304089 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.640311003 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.640363932 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.640372038 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.640441895 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.648286104 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.648293972 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.648339987 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.654804945 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.657228947 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.657243013 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.657289982 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.658390045 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.662117004 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.662131071 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.662189007 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.668072939 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.670166016 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.670376062 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.670857906 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.670922995 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.679689884 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.679749012 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.688599110 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.688658953 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.694761038 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.694845915 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.700879097 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.700901985 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.702265978 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.702349901 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.706739902 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.706799984 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.717716932 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.717725039 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.717726946 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.717752934 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.728517056 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.729870081 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.729938984 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.731209040 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.731256962 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.731275082 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.736300945 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.736358881 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.736371040 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.743786097 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.743834972 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.743844986 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.745903969 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.745994091 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.746012926 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.746066093 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.751657963 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.751713991 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.751722097 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.755333900 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.755341053 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.755410910 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.755476952 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.755512953 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.755646944 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.755834103 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.755844116 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.759816885 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.759867907 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.759874105 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.760552883 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.760679007 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.760711908 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.762159109 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.762216091 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.762223005 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.764156103 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.764163017 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.764235020 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.767920971 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.768107891 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.768114090 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.769376040 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.769433975 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.769449949 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.769996881 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.770066023 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.770080090 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.773042917 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.773049116 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.773109913 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.775932074 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.775994062 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.776000023 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.777509928 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.777561903 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.777578115 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.777710915 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.777765989 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.778003931 CET49761443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.778026104 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.778033018 CET4434976123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.778099060 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.778290987 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.778338909 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.778346062 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.778383970 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.778424025 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.781399012 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.781441927 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.781621933 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.781723976 CET49760443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.781734943 CET4434976023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.782238960 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.782254934 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.783755064 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.783803940 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.783809900 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.786629915 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.786654949 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.786659002 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.786727905 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.786731005 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.787003994 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.787017107 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.791724920 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.791758060 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.791851044 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.791876078 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.791920900 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.791927099 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.792011976 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.792023897 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.793282986 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.793315887 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.793457985 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.793637037 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.793652058 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.795350075 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.795408964 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.804318905 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.804384947 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.805922985 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.805975914 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.805983067 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.808861971 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.808929920 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.809672117 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.809727907 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.812632084 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.812720060 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.812726021 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.816755056 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.816808939 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.817895889 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.817953110 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.818614960 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.818664074 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.818669081 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.819495916 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.819566965 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.822204113 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.822248936 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.824554920 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.824603081 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.824609041 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.825676918 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.825730085 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.830926895 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.830971956 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.830980062 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.831543922 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.831598043 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.834584951 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.834640026 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.840351105 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.840403080 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.846036911 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.846090078 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.849024057 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.849076986 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.854832888 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.854891062 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.858510971 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.858568907 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.861924887 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.861975908 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.863795996 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.863874912 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.867290974 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.867357969 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.869185925 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.869252920 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.872829914 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.872884989 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.873815060 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.876233101 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.876311064 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.928369045 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.928442001 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.929533005 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.929594040 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.930011988 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.930071115 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.931526899 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.931627035 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.932785034 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.932831049 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.936142921 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.936222076 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.941056967 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.941080093 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.941104889 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.941142082 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.941293001 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.942524910 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.942579985 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.943492889 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.943613052 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.943638086 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.945322990 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.945447922 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.945684910 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.945740938 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.947388887 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.947432995 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.949238062 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.949295044 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.949305058 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.949341059 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.949384928 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.949592113 CET49755443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:46.949604988 CET4434975523.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.951319933 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.951412916 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.953432083 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.953444004 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.953484058 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.953501940 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.954564095 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.954607010 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.961402893 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.961468935 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.963094950 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.963155031 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.963169098 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.963341951 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.964612007 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.964656115 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.967880964 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.967890978 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.967928886 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.970968008 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.971039057 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.975997925 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.976007938 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.976052046 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.976440907 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.976502895 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.982569933 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.982620955 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.984749079 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.984757900 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.984797955 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.985821962 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.985882044 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.989439011 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.989448071 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.989485979 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.992137909 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.992192984 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.998303890 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.998339891 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:46.998356104 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:46.998431921 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.001432896 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.001637936 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.006119967 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.006182909 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.007040977 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.007090092 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.012417078 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.012460947 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.015980959 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.016036034 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.018522978 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.018642902 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.020539045 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.020600080 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.024755001 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.024800062 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.028129101 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.028203964 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.029365063 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.029433966 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.033994913 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.034054995 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.034223080 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.034312010 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.043059111 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.043109894 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.130892992 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.130979061 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.134210110 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.134305000 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.138866901 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.138916016 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.141531944 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.141587019 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.141613960 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.141680956 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.145881891 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.145941019 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.146126032 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.146182060 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.150264025 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.150333881 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.152756929 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.152820110 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.153323889 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.153379917 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.156876087 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.156951904 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.163188934 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.163197041 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.163233042 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.163288116 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.163300037 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.163316965 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.163356066 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.163698912 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.163748980 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.165277004 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.165333033 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.165338993 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.165390015 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.165447950 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.166623116 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.166686058 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.171608925 CET49758443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.171627045 CET4434975823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.172846079 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.172924042 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.178600073 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.178658009 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.182461023 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.182517052 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.182522058 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.182565928 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.182579041 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.182605028 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.182770967 CET49759443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.182784081 CET4434975923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.216515064 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.216586113 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.216666937 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.217228889 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.217242956 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.239840984 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.240083933 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.240107059 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.240433931 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.240758896 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.240834951 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.240902901 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.260910988 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.260961056 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.261012077 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.261492968 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.261507034 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.283329010 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.320631981 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.320838928 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.320871115 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.321907997 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.321959972 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.322885036 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.322947025 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.323005915 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.323013067 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.372148991 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.391664028 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:47.391693115 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.391778946 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:47.393136024 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:47.393148899 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.568459034 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.570313931 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.570326090 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.570646048 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.571259975 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.571309090 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.571496010 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.615319967 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.684036016 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.684254885 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.684274912 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.684557915 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.684854984 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.684910059 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.684997082 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.725548029 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.725800037 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.725811958 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.726100922 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.726408958 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.726465940 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.726522923 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.731333971 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.738380909 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.738562107 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.738585949 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.738856077 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.739115000 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.739167929 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.739249945 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.739272118 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.767337084 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.777441978 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.822843075 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.823137045 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:47.823158026 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.824048042 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.824179888 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:47.824567080 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:47.824644089 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.824748039 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:47.824773073 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.850311041 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.850737095 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.850764990 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.850790024 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.850811005 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.851033926 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.851208925 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.851258993 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.851320982 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.851326942 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.858911037 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.858968973 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.858979940 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.875538111 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.875595093 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.875602961 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.875986099 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:47.908538103 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.908605099 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.908801079 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.908870935 CET4434976835.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.908902884 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.908951998 CET49768443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.909358978 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.909384012 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.909499884 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.909706116 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:47.909718990 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:47.921693087 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:47.974267006 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.028872013 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.044259071 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.044466972 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.044485092 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.045348883 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.045411110 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.045742035 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.045795918 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.046049118 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.046062946 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.056721926 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.056904078 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.056932926 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.057800055 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.057857037 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.058163881 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.058222055 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.058269978 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.061191082 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.065629005 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.065737963 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.065747976 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.072334051 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.072377920 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.072385073 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.087488890 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.087543964 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.087553024 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.091481924 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.092974901 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.093204975 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.093230009 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.094198942 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.094274044 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.094573021 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.094635010 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.094708920 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.094708920 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.094717979 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.095675945 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.095724106 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.095730066 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.099320889 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.099330902 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.099580050 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.099592924 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.100454092 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.100513935 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.100902081 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.100955009 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.101012945 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.101025105 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.104204893 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.104300022 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.104351997 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.104360104 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.104404926 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.105670929 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.105695009 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.112343073 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.119705915 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.119870901 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.119878054 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.126643896 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.126688957 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.126696110 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.133924007 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.134002924 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.134010077 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.138947010 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.138952971 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.148253918 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.148338079 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.148344040 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.153960943 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.153963089 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.178359985 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.178447008 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.178576946 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.178595066 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.178797007 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.178858042 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.178868055 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.179521084 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.179596901 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.179613113 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.180928946 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.180973053 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.181240082 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.181250095 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.181319952 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.181384087 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.181390047 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.182271957 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.182312012 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.182317972 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.182324886 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.182363033 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.186366081 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.186438084 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.186455965 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.189366102 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.189399004 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.189409971 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.189414978 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.189459085 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.189460993 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.189508915 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.189723015 CET49769443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.189733028 CET4434976923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.191935062 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.191971064 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.192044973 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.192378044 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.192393064 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.194772005 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.194793940 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.194842100 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.194880009 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.194905996 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.194933891 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.195135117 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.195152044 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.215713024 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.216191053 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.216222048 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.216295958 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.216324091 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.216368914 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.216845036 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.224159002 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.224371910 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.224427938 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.224440098 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.224478960 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.232650995 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.240919113 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.240972996 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.240981102 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.240991116 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.241031885 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.241226912 CET49770443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.241240025 CET4434977023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.244347095 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.244412899 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.244498968 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.244723082 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.244745016 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.247368097 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.247387886 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.255992889 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.256074905 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.256125927 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.256141901 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.256421089 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.256472111 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.256479025 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.257270098 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.257356882 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.257364988 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.265873909 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.265927076 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.265933990 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.271601915 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.274049997 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.274121046 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.274127960 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.274503946 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.274591923 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.274599075 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.278822899 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.278867960 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.278875113 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.287990093 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.288059950 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.288068056 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.288120985 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.295222044 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.297256947 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.297264099 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.297311068 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.302104950 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.302112103 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.302175045 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.311429977 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.311487913 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.319544077 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.319602013 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.322359085 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.322422981 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.325423956 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.325473070 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.325536966 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:48.326473951 CET49773443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:48.326493979 CET44349773185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.328644037 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.328660011 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.328721046 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.334775925 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.334841013 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.341075897 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.341131926 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.344474077 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.344536066 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.344541073 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.344626904 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.344630957 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.344666004 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.345066071 CET49767443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.345074892 CET4434976723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.348208904 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.348237038 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.348386049 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.348695993 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.348710060 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.369888067 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.373869896 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.374010086 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.374090910 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.374670029 CET49772443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.374681950 CET4434977223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.375130892 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.375174046 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.376019001 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.376125097 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.376434088 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.376460075 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.423662901 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.423674107 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.471398115 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.471478939 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.471479893 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.471492052 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.471528053 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.479300976 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.487463951 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.487504959 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.487582922 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.487592936 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.488600016 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.495631933 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.504085064 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.504597902 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.504606962 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.512713909 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.514102936 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.514108896 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.518682957 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.519018888 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.519053936 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.519112110 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.519124985 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.519177914 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.519805908 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.520225048 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.520278931 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.520286083 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.526371002 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.526715994 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.526771069 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.526778936 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.526781082 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.526787996 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.535226107 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.535263062 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.535322905 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.535327911 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.536617994 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.539211035 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.539402008 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.539457083 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.539463997 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.540592909 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.543648958 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.545608997 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.545813084 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.545877934 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.546180964 CET49771443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.546190977 CET4434977123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.546570063 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.546588898 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.546657085 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.548094034 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.548106909 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.572974920 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.573059082 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.573132038 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.573154926 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.573339939 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.573913097 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.573960066 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.573960066 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.573971987 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.574028969 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.580950975 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.583730936 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.583807945 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.583811998 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.583822012 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.583852053 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.583859921 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.584450960 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.584583998 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.584589005 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.585308075 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.588639021 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.588644981 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.589569092 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.592221022 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.592287064 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.592295885 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.592325926 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.592330933 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.593339920 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.594995022 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.595094919 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.595132113 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.595180035 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.595206976 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.595249891 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.595660925 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.595726013 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.595875978 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.595885038 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.600709915 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.603775024 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.603842974 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.603846073 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.603848934 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.603853941 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.620239973 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.620605946 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.620615005 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.638832092 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.639405966 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.639415026 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.657711983 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.657773018 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.669578075 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.673487902 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.673497915 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.675101042 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.675168991 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.675633907 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.675704956 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.675951958 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.675959110 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.687550068 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.688173056 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.693093061 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.703777075 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.713484049 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.717452049 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.719826937 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.723690033 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.724697113 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.724709988 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.737746954 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.737847090 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.737934113 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.737945080 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.740617990 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.745414972 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.748470068 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.748472929 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.753290892 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.753488064 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.753526926 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.753576040 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.753590107 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.756611109 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.761282921 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.761702061 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.769418001 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.772125959 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.772144079 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.774776936 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.776854992 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.776901007 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.776907921 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.778228998 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.778244019 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.779241085 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.779297113 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.781588078 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.781646967 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.782025099 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.782032967 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.786330938 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.786334038 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.786375999 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.786384106 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.786412954 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.786421061 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.790893078 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.790993929 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.791001081 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.791915894 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.791963100 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.791970968 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.792063951 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.792110920 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.792118073 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.792128086 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.792165995 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.794651985 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.798361063 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.800607920 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.800616026 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.804076910 CET49777443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.804095984 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.804101944 CET4434977723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.806385040 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.807818890 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.807893991 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.807894945 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.807899952 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.807910919 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.814208984 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.814693928 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.814769030 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.814769983 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.814774990 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.814778090 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.822762966 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.824605942 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.830074072 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.830421925 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.830481052 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.830488920 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.838737965 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.838857889 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.838916063 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.838924885 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.838968039 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.840316057 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.840325117 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.847003937 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.855220079 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.856607914 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.856617928 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.862580061 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.864594936 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.864603043 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.869194984 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.872600079 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.872606993 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.876210928 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.876593113 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.876600981 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.881766081 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.890124083 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.890191078 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.890254021 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.890261889 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.890306950 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.921196938 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.921725988 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.921787024 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.923537970 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.923598051 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:48.924571991 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.924580097 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.927963972 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.928262949 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.928273916 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.932769060 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.936639071 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.936647892 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.937217951 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.937427998 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.975368977 CET49776443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.975385904 CET4434977623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:48.978394985 CET49774443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:48.978413105 CET4434977423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.002248049 CET49738443192.168.2.4172.217.21.36
                                                                                                                                                          Dec 2, 2024 18:51:49.002264023 CET44349738172.217.21.36192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.002677917 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.002700090 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.002775908 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.002983093 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.002995968 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.014226913 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.016412973 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.016463995 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.016480923 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.020950079 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.020993948 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.021002054 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.023139000 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:49.023149014 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.023204088 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:49.023520947 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:49.023533106 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.025783062 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.025859118 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.025866032 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.035365105 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.035418034 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.035425901 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.035465002 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.044729948 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.044737101 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.044789076 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.050030947 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.050091028 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.059066057 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.059118986 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.068463087 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.068510056 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.078663111 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.078715086 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.079355955 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.079411983 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.079607010 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.080552101 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.080580950 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.083012104 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.083065033 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.092431068 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.092483044 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.102067947 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.102139950 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.111375093 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.111422062 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.116311073 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.116368055 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.124198914 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.124424934 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.124438047 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.124778986 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.125113010 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.125175953 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.125238895 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.125812054 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.125859976 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.133737087 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.133826017 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.133884907 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.133897066 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.134597063 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.134624004 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.134665012 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.134673119 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.134722948 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.148982048 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.163703918 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.163760900 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.163769007 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.167371035 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.170708895 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.178663969 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.178710938 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.178719044 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.186254978 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.186311007 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:49.189518929 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:49.189523935 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.189763069 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.224191904 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.224277020 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.229540110 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.229588985 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.231539011 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.231539965 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:49.231547117 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.232974052 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.233630896 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.233679056 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.233689070 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.233716011 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.233827114 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.233870983 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.235388041 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.235455036 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.242203951 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.242268085 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.242276907 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.242674112 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.242736101 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.249300003 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.249373913 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.250555038 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.250612020 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.250622034 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.252775908 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.252825975 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.259414911 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.259510040 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.262710094 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.262789011 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.269442081 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.269501925 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.269515991 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.269556999 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.269568920 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.269609928 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.270850897 CET49775443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.270864010 CET4434977523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.271289110 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.271330118 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.271384954 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.271989107 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.272001028 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.279014111 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.296139956 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.296152115 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.336473942 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.348097086 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.352952957 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.353020906 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.353030920 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.353157997 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.353207111 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.353775978 CET49778443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.353784084 CET4434977823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.354249001 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.404457092 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.404480934 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.438399076 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.438829899 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.438847065 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.439169884 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.439606905 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.439670086 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.439753056 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.441741943 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.441804886 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.442028046 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.442264080 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.442296982 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.447449923 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.447510004 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.447521925 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.454134941 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.454180002 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.454189062 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.462816000 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.462868929 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.462877035 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.465864897 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.466233015 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.466257095 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.466581106 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.466959000 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.467040062 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.467113972 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.467148066 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.471508980 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.471564054 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.471570969 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.474526882 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.474728107 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.474750996 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.475028038 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.475364923 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.475416899 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.475486040 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.479923964 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.479973078 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.479980946 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.487332106 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.488538980 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.488603115 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.488610983 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.503994942 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.504069090 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.504076004 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.510548115 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.510596037 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.510603905 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.516745090 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.516792059 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.516798019 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.519332886 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.523016930 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.523061991 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.523073912 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.529558897 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.529707909 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.529757977 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.529766083 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.536145926 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.536201954 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.536211967 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.571516037 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.571751118 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.571774960 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.572829962 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.572896004 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.573200941 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.573265076 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.573472023 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.573481083 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.577064037 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.587804079 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.587928057 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.587990046 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.588104010 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.588116884 CET4434978135.190.80.1192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.588126898 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.588165045 CET49781443192.168.2.435.190.80.1
                                                                                                                                                          Dec 2, 2024 18:51:49.625255108 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.657109976 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.659439087 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.659490108 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.659518957 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.665498018 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.665549994 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.665564060 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.670386076 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.670444965 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.670454025 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.670495033 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.673923016 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.674160004 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.674210072 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.674557924 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.674998999 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.675124884 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.675131083 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.679692984 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.679701090 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.679749966 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.688328981 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.688334942 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.688385963 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.697660923 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.697666883 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.697722912 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.702208042 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.702215910 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.702267885 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.711122036 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.711174965 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.715354919 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.717216969 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.720123053 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.720196962 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.724975109 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.725028992 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.734494925 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.734556913 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.743145943 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.743202925 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.749741077 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.749800920 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.754553080 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.754606962 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.763890982 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.763956070 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.765974998 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.766184092 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.766201973 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.767394066 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.767448902 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.767757893 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.767848969 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.767910957 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.810424089 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.810431957 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.857287884 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.893126965 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.893198967 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:49.955537081 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:49.955595970 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.076087952 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.076164007 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.135384083 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.135488987 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.135876894 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.135935068 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.136514902 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.136567116 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.137340069 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.137384892 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.138135910 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.138186932 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.138959885 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139018059 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.139033079 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139060020 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139103889 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.139575005 CET49779443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.139585972 CET4434977923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139801979 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139853954 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139900923 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139957905 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.139966965 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.139997005 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.139998913 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.140065908 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.140073061 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.140561104 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.140666008 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.140717983 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.140728951 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.140856028 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.140868902 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.141421080 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.141447067 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.141494036 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.141494036 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.141520977 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.141561031 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.142514944 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.142568111 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.142580032 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.142632008 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.143227100 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.143269062 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.143274069 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.143300056 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.143326044 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.143347979 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.143652916 CET49783443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.143672943 CET4434978323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.143675089 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.143681049 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.143794060 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.144037008 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.144041061 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.144043922 CET49784443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.144072056 CET4434978423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.144750118 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.144783020 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.144810915 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.144815922 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.144857883 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.145365000 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.145529032 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.146112919 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.146141052 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.146179914 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.146189928 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.146230936 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.146616936 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.146675110 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.146723032 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.146730900 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.147485018 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.147511959 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.147532940 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.147538900 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.147577047 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.148272991 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.148479939 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.150095940 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.150130987 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.150192976 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.150218010 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.151050091 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.151125908 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.151145935 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.151278973 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.151346922 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.151360035 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.152590990 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.156174898 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.166282892 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.166363001 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.166431904 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.167077065 CET49786443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.167095900 CET4434978623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.173118114 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.173155069 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.173216105 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.173527002 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.173540115 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.189584970 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.189584970 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.235349894 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.235596895 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.235608101 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.236625910 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.236695051 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.237277985 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.237340927 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.237420082 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.255845070 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.262729883 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.262790918 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.262799025 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.265481949 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.269836903 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.269896030 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.269907951 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.274404049 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.274607897 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.274616957 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.275034904 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.275335073 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.275396109 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.275402069 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.275430918 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.275440931 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.275453091 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.275459051 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.278300047 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.278348923 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.278357029 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.279350042 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.283694983 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.284246922 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.284305096 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.284311056 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.284337044 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.284343004 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.284353018 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.287399054 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.287451029 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.287457943 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.288271904 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:50.288296938 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.288363934 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:50.288635015 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:50.288645029 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.292574883 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.295197010 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.295258045 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.295265913 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.301302910 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.303595066 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.303662062 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.303663015 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.303668022 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.303669930 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.309130907 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.311738014 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.311743975 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.317615986 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.318625927 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.318634033 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.320262909 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.320403099 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.320461035 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.320467949 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.321237087 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.325923920 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.326105118 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.326111078 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.327101946 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.327101946 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.328830004 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.337023973 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.337080956 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.337090015 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.337100029 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.337141037 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.345514059 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.345957041 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.346184015 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.346190929 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.346472979 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.347054005 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.347103119 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.347220898 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.353962898 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.354016066 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.354023933 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.372632027 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.372658014 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.375205040 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.377193928 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.377243996 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.377254009 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.377599001 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.377630949 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.377657890 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.377685070 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.377695084 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.377707005 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.391323090 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.391695976 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.391765118 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.391777992 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.393409967 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.393429995 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.393465042 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.393469095 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.393471956 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.393491030 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.393503904 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.394124985 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.399060011 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.399121046 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.399128914 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.400923967 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.409466028 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.409528971 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.409534931 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.418534994 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.418601990 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.418606997 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.426327944 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.426394939 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.426399946 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.426867008 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.426925898 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.426934004 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.431457043 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.431502104 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.431509018 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.434782982 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.434834957 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.434839964 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.439589024 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.439651966 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.439660072 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.451332092 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.459856987 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.459863901 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.459928036 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.459944963 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.464796066 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.464806080 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.464863062 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.464870930 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.468333006 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.468398094 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.468405008 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.468446970 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.473259926 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.473319054 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.473329067 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.473423004 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.476543903 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.485735893 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.485802889 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.485809088 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.485857010 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.490196943 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.490206003 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.490253925 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.495794058 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.506791115 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.506798983 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.506865025 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.512990952 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.512998104 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.513053894 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.515192032 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.515198946 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.515258074 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.521398067 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.521404982 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.521459103 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.529751062 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.529757977 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.529813051 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.531932116 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.531939983 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.531991959 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.534111023 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.534168959 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.539187908 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.539200068 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.539258003 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.542315960 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.542372942 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.543796062 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.546672106 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.546741962 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.550354004 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.550410986 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.552247047 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.552301884 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.556283951 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.556340933 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.557790995 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.557847977 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.561436892 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.561491013 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.564418077 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.564469099 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.567070007 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.568923950 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.568989992 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.569078922 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.569133997 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.572257996 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.572307110 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.572318077 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.576961994 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.577025890 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.580527067 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.580550909 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.580576897 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.580585003 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.580635071 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.581973076 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.582195044 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.582211971 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.582528114 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.582829952 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.582885981 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.582973957 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.582986116 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.585164070 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.585217953 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.588258028 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.589418888 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.589483023 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.596168041 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.596225977 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.596234083 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.597779036 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.597842932 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.604459047 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.604511023 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.604517937 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.605705023 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.605772018 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.605779886 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.605796099 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.605846882 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.606007099 CET49782443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.606020927 CET4434978223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.611727953 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.611753941 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.611824036 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.612019062 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.612030983 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.612405062 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.612468958 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.612482071 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.618827105 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.618894100 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.620307922 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.620598078 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.620609999 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.625001907 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.625082016 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.628273964 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.628334045 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.628340960 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.632409096 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.632486105 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.636018038 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.636081934 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.636087894 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.636120081 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.636166096 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.636223078 CET49785443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.636235952 CET4434978523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.642648935 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.642765045 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.642826080 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.642834902 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.642877102 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.645777941 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.645812988 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.645893097 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.646193981 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.646205902 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.649138927 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.651309013 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.651346922 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.652605057 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.652865887 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.652879953 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.655795097 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.655857086 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.655864000 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.672703028 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.672811031 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.672895908 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.673140049 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.673156023 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.673207998 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.673568964 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.673590899 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.673650980 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.674145937 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.674179077 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.674232006 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.674690008 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.674702883 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.676588058 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.677073956 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.677084923 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.677232981 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.677251101 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.677361012 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.677393913 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.677505970 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.677516937 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.677648067 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.677674055 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.688128948 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.688184977 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.688191891 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.706084013 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.706306934 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.706336975 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.706686020 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.706999063 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.707075119 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.707135916 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.730545998 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.730571032 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.730650902 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.730845928 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:50.730859041 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.734267950 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.739104986 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.739409924 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.739471912 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.739523888 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.739523888 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.739566088 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.740617037 CET49789443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.740626097 CET44349789185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.743911028 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.743928909 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.743987083 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.744204998 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:50.744216919 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.747334957 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.755023956 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.755361080 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.755388021 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.755410910 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.755419970 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.755467892 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.756118059 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.758717060 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.761184931 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.761249065 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.761259079 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.763210058 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.763262987 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.763309956 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.763322115 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.764431000 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.764523983 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.764573097 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.764739037 CET4434978823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.764792919 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.764803886 CET49788443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.772331953 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.772341013 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.772396088 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.772404909 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.781306982 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.781368017 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.781374931 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.781420946 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.785981894 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.785989046 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.786043882 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.794275999 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.794281960 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.794332981 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.802489996 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.802495956 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.802553892 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.810583115 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.810590029 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.810647011 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.815371037 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.815377951 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.815443993 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.822102070 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.822168112 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.828008890 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.828080893 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.834067106 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.834121943 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.834127903 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.834161043 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.834273100 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.834280968 CET4434978723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.834290028 CET49787443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.834616899 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.834656000 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.834724903 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.835202932 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.835212946 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.840266943 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.840693951 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.841140985 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.841171980 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.841192007 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.841201067 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.841223001 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.849090099 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.849138021 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.849142075 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.857498884 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.857569933 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.857575893 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.875592947 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:50.903026104 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.903029919 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.919327021 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:50.948822975 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:50.960484028 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.012775898 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.012784958 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.045541048 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.047065973 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.047252893 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.047259092 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.047308922 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.055238962 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.058981895 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.059072971 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.059290886 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.059401989 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.059422016 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.061693907 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062033892 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062067032 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062079906 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.062089920 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062100887 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062140942 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.062720060 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062755108 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.062764883 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062794924 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.062834024 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.063419104 CET49791443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.063430071 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.063437939 CET4434979123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.063488960 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.063494921 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.071549892 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.071613073 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.071616888 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.079740047 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.079807043 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.079876900 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.079883099 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.079920053 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.087852001 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.096136093 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.096200943 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.096213102 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.104584932 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.104732990 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.104738951 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.112523079 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.112587929 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.112593889 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.164308071 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.164315939 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.194487095 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.195283890 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.195326090 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.195358038 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.195398092 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.195453882 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.195708990 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.203720093 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.203790903 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.203810930 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.210129976 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.210263968 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.210319996 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.210336924 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.242091894 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.245697975 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.245752096 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.245759964 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.253973961 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.254034042 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.254040003 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.258255959 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.258302927 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.258307934 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.262686968 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.262705088 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.265650034 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.265698910 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.265702963 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.265734911 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.265785933 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.265901089 CET49790443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.265913010 CET4434979023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.266283989 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.266307116 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.266367912 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.266819000 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.266833067 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.308398008 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.314816952 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.357233047 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.357254028 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.395561934 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.395647049 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.395668030 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.401103020 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.401253939 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.401262999 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.409087896 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.409138918 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.409147024 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.417053938 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.417105913 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.417113066 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.425375938 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.426422119 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.426429987 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.440747023 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.440807104 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.440814972 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.448724985 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.448784113 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.448791027 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.454113960 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.454360962 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.454382896 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.454722881 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.455029964 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.455096960 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.455240011 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.456727982 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.456787109 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.456794977 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.458089113 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.458105087 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.458111048 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.458121061 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.458153009 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.458170891 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:51.458193064 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.458221912 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:51.458241940 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:51.462908030 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.462955952 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.462965965 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.463372946 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.463606119 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.463613987 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.463895082 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.464215994 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.464267969 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.464369059 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.469225883 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.469285011 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.469291925 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.475528955 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.475586891 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.475594044 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.478413105 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.478475094 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.478480101 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:51.478521109 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:51.481668949 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.481714964 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.481723070 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.499327898 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.511337042 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.530216932 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.530229092 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.572019100 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.572603941 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.572803020 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.572829008 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.574148893 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.574208021 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.575067997 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.575126886 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.575256109 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.575262070 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.597907066 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.599119902 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.599163055 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.599174976 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.610918045 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.610924959 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.610965014 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.610972881 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.619586945 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.619654894 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.619663000 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.619704008 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.623851061 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.623858929 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.623908043 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.629731894 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:51.632205963 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.632213116 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.632267952 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.640364885 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.640372992 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.640450001 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.648641109 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.648648024 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.648730993 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.652997017 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.653003931 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.653067112 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.661192894 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.661201000 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.661268950 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.669881105 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.669959068 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.673701048 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.673774004 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.682435989 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.682512999 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.688498974 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.688566923 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.696541071 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.696613073 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.700789928 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.700875044 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.800420046 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.800631046 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.805392027 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.805454016 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.811371088 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.811440945 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.817054987 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.817125082 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.820003986 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.820066929 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.825551987 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.825619936 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.828532934 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.828589916 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.828603029 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.828612089 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.828654051 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.828671932 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.828701973 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.828893900 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.828907013 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.828978062 CET49792443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.828990936 CET4434979223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.829190016 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.829391003 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.829416037 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.829477072 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.830008984 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.830065966 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.830308914 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.830322027 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.830497980 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.859718084 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.860069990 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.860089064 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.860416889 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.860748053 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.860805988 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.860893011 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.860915899 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.875329018 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.893788099 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.893996000 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.894007921 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.894017935 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.894160986 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.894190073 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.894942045 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.894996881 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.895057917 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.895117998 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.896188974 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.896245003 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.896579981 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.896585941 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.896754980 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.896812916 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.897093058 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.897103071 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.936314106 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.936470985 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.936512947 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.936516047 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.936526060 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.936559916 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.936563969 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.936697960 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.937031031 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.937073946 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.939196110 CET49796443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.939205885 CET4434979623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.944335938 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.944389105 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.944423914 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.944432020 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.944457054 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.944498062 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.944866896 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.944921017 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.944961071 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.944968939 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.952476978 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.956573009 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.956617117 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.956624985 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.959333897 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.959633112 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.959649086 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.960633039 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.960712910 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.961003065 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.961064100 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.961149931 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.961158037 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.964677095 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.964725971 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:51.964734077 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.987865925 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.988223076 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.988239050 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.988856077 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.989139080 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.989145994 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.989151001 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.989202023 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.989624977 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.989677906 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.990032911 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.990039110 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.990081072 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.990129948 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.990504026 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.990565062 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.990685940 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.990775108 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.990780115 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.991125107 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.991137028 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.992204905 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.992264986 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.992590904 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.992655993 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.992784023 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.992791891 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.993385077 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.993556023 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.993576050 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.994441986 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.994505882 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.994944096 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.995002031 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:51.995141983 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:51.995150089 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.004709005 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.004889965 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:52.004911900 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.005229950 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.005523920 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:52.005584955 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.005649090 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:52.014132023 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.014295101 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.030144930 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.030289888 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.033253908 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.037875891 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.037934065 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.037982941 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.038901091 CET49797443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.038918018 CET4434979734.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.040425062 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.040446997 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.040514946 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.041351080 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.041363001 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.047341108 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.047534943 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.060192108 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.061635971 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.061662912 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.062053919 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.062633991 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.062706947 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.062853098 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.107340097 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.225234032 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.229329109 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.229388952 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.229413986 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.238166094 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.238215923 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.238224030 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.238272905 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.238359928 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.238847971 CET49795443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.238858938 CET4434979523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.342016935 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.344080925 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.344106913 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.345122099 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.345185041 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.345659971 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.345721960 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.346085072 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.346092939 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.388736010 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.439604044 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.439817905 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.439896107 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.440114021 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.440188885 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.440236092 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.440351963 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.440371990 CET4434980434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.440380096 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.440426111 CET49804443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.440968990 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.440999031 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.441117048 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.441575050 CET49805443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.441591978 CET4434980534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.441940069 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.441981077 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.442070007 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.443366051 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.443376064 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.444339991 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.444781065 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.444792032 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.444796085 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.444823027 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.444844007 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.444852114 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.444890022 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.445269108 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.448739052 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.449094057 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.449121952 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.449147940 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.449157000 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.449203014 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.449537039 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.453217030 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.453263998 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.453270912 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.457858086 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.457912922 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.457918882 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.461961031 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.462033987 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.462039948 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.465586901 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.465764046 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.465769053 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.474215031 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.474289894 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.474294901 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.478406906 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.478482008 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.478504896 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.529963970 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.530323029 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.530348063 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.530543089 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.531188011 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.531204939 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.532249928 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.532325029 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.532843113 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.532908916 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.533817053 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.533828020 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.568672895 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.569684982 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.570056915 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.570251942 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.570283890 CET4434980634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.570296049 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.570312977 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.570338964 CET49806443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.570658922 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.570698977 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.570772886 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.570884943 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.570965052 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.571011066 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.571022034 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.571352959 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.571403027 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.571408987 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.572192907 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.572242022 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.572247028 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.573174000 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.573184967 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.576940060 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.576955080 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.577781916 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.578234911 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.578314066 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.578372002 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.578382969 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.578528881 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.578598022 CET4434980134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.578663111 CET49801443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.579035997 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.579050064 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.579157114 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.579195023 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.579216003 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.579216003 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.579236984 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.579281092 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.579973936 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.579988956 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.580358028 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.580373049 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.580424070 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.580426931 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.580430031 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.580634117 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.580645084 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.581018925 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.581070900 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.581243038 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.581255913 CET4434980234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.581264973 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.581386089 CET49802443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.581624031 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.581639051 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.581717968 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.582442045 CET49803443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.582470894 CET4434980334.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.582848072 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.582880020 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.582933903 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.583630085 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.583642006 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.584320068 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:52.584333897 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.586688042 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.588696957 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.588757992 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.588763952 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.595390081 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.595434904 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.595448971 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.599311113 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:52.599337101 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.599581003 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:52.599591970 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.599627018 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:52.599646091 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:52.600114107 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:52.600125074 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.600327969 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:52.600336075 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.603868008 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.603914976 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.603923082 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.610141993 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.610148907 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.636240005 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.638807058 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.640038013 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.640085936 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.640103102 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.641494989 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.641542912 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.641625881 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:52.641637087 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.642071009 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.642113924 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:52.642980099 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.643062115 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.643066883 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.644634962 CET49807443192.168.2.4185.146.173.20
                                                                                                                                                          Dec 2, 2024 18:51:52.644642115 CET44349807185.146.173.20192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.646398067 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.646441936 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.646446943 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.651436090 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.651484013 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.651489973 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.654218912 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.654289007 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.654294014 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.654566050 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.659879923 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.659926891 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.659931898 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.661704063 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.661750078 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.661756039 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.668314934 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.668365002 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.668370008 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.669433117 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.669495106 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.669502974 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.684820890 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.684890985 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.684902906 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.684912920 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.684940100 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.685129881 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.685184002 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.685189962 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.690808058 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.692652941 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.693370104 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.693520069 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.693577051 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.693583012 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.693622112 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.698208094 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.700180054 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.700313091 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.700391054 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.700417042 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.701996088 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.702055931 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.707943916 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.710278988 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.710338116 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.710344076 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.715696096 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.715758085 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.715783119 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.716744900 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.716805935 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.716811895 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.723290920 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.723337889 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.723342896 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.729710102 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.730340958 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.730345964 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.745460033 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.745469093 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.745951891 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.760699987 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.760724068 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.766933918 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.766988039 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.767057896 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.767064095 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.770899057 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.775139093 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.787066936 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.787193060 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.787326097 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.787334919 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.787355900 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.789273024 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.789330006 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.793342113 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.794488907 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.794553041 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.794564962 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.802911043 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.802987099 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.803044081 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.803056955 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.805382967 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.805454969 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.805458069 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.805891037 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.805946112 CET4434981034.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.805979013 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.805979013 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.806036949 CET49810443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.806879997 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.807612896 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.807641983 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.807965994 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.808042049 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.808043003 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.808043003 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.808056116 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.808110952 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.808327913 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:52.808340073 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.810225964 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.816068888 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.818412066 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.818475962 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.818485022 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.824479103 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.824580908 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.824635029 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.824642897 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.824686050 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.826450109 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.826495886 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.826503038 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.828337908 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.831707001 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.831851959 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.831904888 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.831928968 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.832444906 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.832494974 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.832874060 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.834526062 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.834600925 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.834604979 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.835150957 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.835222960 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.835232019 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.838749886 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.839998007 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.840082884 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.840089083 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.841032028 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.841455936 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.841516972 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.841516972 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.841522932 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.841532946 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.845063925 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.845720053 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.845787048 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.845793009 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.845819950 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.845844030 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.848443985 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.850649118 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.850656033 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.854732037 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.854800940 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.854805946 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.854851961 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.855513096 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.855571032 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.855576992 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.859478951 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.859568119 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.859591007 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.862118959 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.862519979 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.862587929 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.862596035 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.864011049 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.864018917 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.864078999 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.864168882 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.864214897 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.866345882 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.866357088 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.866429090 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.872574091 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.872689962 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.872759104 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.873421907 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.873429060 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.873481989 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.876390934 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.876487017 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.876552105 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.876562119 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.876605034 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.877933025 CET49799443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.877944946 CET4434979923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.882733107 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.882739067 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.882806063 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.883402109 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.883723021 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.887512922 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.887568951 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.896931887 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.896984100 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.906181097 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.906235933 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.915544987 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.915601015 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.920407057 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.920464039 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.922734022 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:52.922751904 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.922765017 CET49780443192.168.2.44.245.163.56
                                                                                                                                                          Dec 2, 2024 18:51:52.922770023 CET443497804.245.163.56192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.929771900 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.929836035 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.934498072 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.934556007 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.935667992 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.946103096 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.946152925 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.955053091 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.957402945 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.957448006 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.957463980 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.964236021 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.964284897 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.964313030 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.968831062 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.968933105 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.968954086 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.978197098 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.978204012 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.978255033 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.978277922 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.987632036 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.987685919 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.987692118 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.987734079 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.997073889 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.997081041 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:52.997129917 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:52.999258995 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.001024008 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.001085997 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.001097918 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.001458883 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.001466990 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.001527071 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.010256052 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.010263920 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.010308027 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.012134075 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.012186050 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.012193918 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.018984079 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.019716978 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.019805908 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.019813061 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.019875050 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.019933939 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.024498940 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.024507999 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.024564028 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.024571896 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.026690006 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.026766062 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.027581930 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.027640104 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.027647972 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.028846025 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.028928041 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.033209085 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.033274889 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.033281088 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.033319950 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.033332109 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.033376932 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.033577919 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.033585072 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.033641100 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.033773899 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.033838987 CET49800443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.033849955 CET4434980023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.034775019 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.034914970 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.034925938 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.035377979 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.035428047 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.037473917 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.037540913 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.039242983 CET49811443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.039247990 CET4434981123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.044812918 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.044867039 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.051515102 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.051589012 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.051594973 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.051604986 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.051640987 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.141724110 CET49798443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.141741991 CET4434979823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.149838924 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.149926901 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.157665968 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.157740116 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.161588907 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.161640882 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.167143106 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.167175055 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.167327881 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.167860031 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.167871952 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.169114113 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.169192076 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.173089027 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.173146963 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.180762053 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.180828094 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.188060045 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.188111067 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.191719055 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.191771030 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.191776037 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.191827059 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.191869020 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.193655968 CET49808443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.193662882 CET4434980823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.244349957 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.300926924 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.317470074 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.361162901 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:53.747452974 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.748176098 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.771338940 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:53.771368027 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.771522999 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.771559954 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.771831036 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.772113085 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.773022890 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.773046017 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.773258924 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.773283005 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.773442030 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.773705006 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.774019003 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.774133921 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.774473906 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:53.774544954 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.774808884 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.774878025 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.775213957 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.775279045 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.775600910 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.775732040 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:53.775747061 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:53.775758028 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.775895119 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.776108980 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.789983034 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.791582108 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.791593075 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.792517900 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.792658091 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.793200970 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.793241978 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.793621063 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.793626070 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.810730934 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.810952902 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.810967922 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.811377048 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.811850071 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.811923027 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.813854933 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.813868046 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.814347029 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.814402103 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.814856052 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.814919949 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.815332890 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.815391064 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.819329023 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.819338083 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.823343039 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.831439972 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.831830978 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.831850052 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.832731962 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.832791090 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.833437920 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.833493948 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.833725929 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.833735943 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.843686104 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.846472979 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.846766949 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.846777916 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.847652912 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.847723007 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.848408937 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.848469019 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.848687887 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.848696947 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.851722956 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.851963043 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.851985931 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.852844000 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.852897882 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.853405952 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.853456974 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.853816032 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.853822947 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.859452963 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.859458923 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.859493971 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.859503031 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.873712063 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.889136076 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.896677971 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.896708012 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.896766901 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.897306919 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:53.897315979 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:53.904288054 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:53.904288054 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:53.904541016 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:54.115097046 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.115572929 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.115582943 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.115902901 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.116271973 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.116321087 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.116483927 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.116561890 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.116591930 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.224092007 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.224232912 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.224277973 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.224705935 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.224723101 CET4434981634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.224734068 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.224771023 CET49816443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.224814892 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.224885941 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.224935055 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.225189924 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.225228071 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.225290060 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.226223946 CET49815443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.226238012 CET4434981534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.226519108 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.226547003 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.226596117 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.226927042 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.226943970 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.227596998 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.227607965 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.243518114 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.243591070 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.243640900 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.243666887 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.243917942 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.243963957 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.243973017 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.246934891 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.246995926 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.247040987 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.247605085 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.247618914 CET4434981834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.247634888 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.247669935 CET49818443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.248198986 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.248222113 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.248281956 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.249952078 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.249962091 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.252679110 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.252724886 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.252732992 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.273998022 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.274049044 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.274066925 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.286591053 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.286660910 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.286720991 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.287587881 CET49814443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.287604094 CET4434981434.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.292937994 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.292989016 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.293013096 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.302858114 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.303227901 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.303299904 CET4434981734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.303344011 CET49817443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.303518057 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.303535938 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.303591967 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.304303885 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.304315090 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.312386036 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.312453032 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.312498093 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.312841892 CET49819443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.312856913 CET4434981934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.313121080 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.313133955 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.313186884 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.313849926 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.313860893 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.319525003 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.319571018 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.319622040 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.319845915 CET49820443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.319859028 CET4434982034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.320122957 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.320146084 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.320204973 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.320841074 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:54.320853949 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.342258930 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.363584042 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.383367062 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.383640051 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.383650064 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.383961916 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.384299040 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.384356022 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.384440899 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.384450912 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.405754089 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.431317091 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.431343079 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.431406975 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.431634903 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.431644917 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.444746017 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.444813013 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.444864035 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.444875002 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.444889069 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.444941998 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.445651054 CET49813443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.445657969 CET4434981323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.671087980 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.671248913 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.671319008 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.671967030 CET49823443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:54.671987057 CET4434982334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.883018017 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.883112907 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.883166075 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.883187056 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.883198977 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.883244991 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.884644985 CET49824443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.884659052 CET4434982423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.890108109 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.890151024 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:54.890227079 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.890431881 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:54.890446901 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.209208012 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.209475994 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.209500074 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.209830999 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.210235119 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.210293055 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.210405111 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.251332045 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.442091942 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.442369938 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.442408085 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.442718983 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.443011999 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.443065882 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.443180084 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.484347105 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.484642982 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.484668970 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.484997988 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.485428095 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.485500097 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.485579014 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.487332106 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.525446892 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.525662899 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.525685072 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.526580095 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.526654005 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.526962042 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.527013063 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.527084112 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.527093887 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.527338982 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.557528973 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.557730913 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.557758093 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.558655024 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.558717012 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.558986902 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.559042931 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.559091091 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.576385021 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.590929031 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.591123104 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.591144085 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.591999054 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.592058897 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.592597961 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.592649937 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.592714071 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.592720985 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.603332996 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.607233047 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.607242107 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.637770891 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.641225100 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.641418934 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.641429901 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.642286062 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.642333031 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.642594099 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.642636061 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.642695904 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.642703056 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.643383980 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.643543005 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:55.643568039 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.644479036 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.644531965 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:55.644757032 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:55.644808054 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.644841909 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:55.653770924 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.684488058 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.684561968 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:55.684571981 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.699333906 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.699415922 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.699460030 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.699469090 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.700294018 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.700323105 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.700345993 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.700351954 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.700393915 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.708300114 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.716631889 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.716681957 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.716689110 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.725064039 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.725133896 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.725138903 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.732543945 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:55.780155897 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.819443941 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.860832930 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.901381969 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.901448965 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.901511908 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.902074099 CET49828443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.902090073 CET4434982834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.902612925 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.902647018 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.902705908 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.904900074 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.904912949 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.909939051 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.916141987 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.916198015 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.916204929 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.924459934 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.924506903 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.924514055 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.930707932 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.930752039 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.930758953 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.947814941 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.947889090 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.947906971 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.947942972 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.947956085 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.947961092 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.948266983 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.948285103 CET4434982734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.948293924 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.948335886 CET49827443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.948934078 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.948961973 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.949023008 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.949965000 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.949979067 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.956777096 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.956804991 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.956826925 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.956834078 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.956866980 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.965063095 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.971654892 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.971702099 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.971708059 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.978734970 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.978785038 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.978791952 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.982786894 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.982844114 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.982888937 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.983515978 CET49830443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.983521938 CET4434983034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.983942032 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.983967066 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.984023094 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.984973907 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:55.984985113 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.985707998 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.985749006 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.985754013 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.992860079 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:55.992902040 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:55.992908955 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.029687881 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.029732943 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.029740095 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.031929970 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.031991959 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.032041073 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.032294035 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.032308102 CET4434982934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.032315969 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.032346010 CET49829443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.032661915 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.032672882 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.032722950 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.033535957 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.033546925 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.051593065 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.051670074 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.051714897 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.052015066 CET49832443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.052026987 CET4434983234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.052464962 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.052484035 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.052546024 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.053255081 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.053271055 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.077085018 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.098073006 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.098093987 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.098154068 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.098315954 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.098324060 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.103741884 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.103844881 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.103889942 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:56.104511976 CET49833443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:56.104517937 CET4434983334.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.105056047 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:56.105074883 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.105135918 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:56.105489016 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:56.105499983 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.111682892 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.111747026 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.111798048 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.112037897 CET49831443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.112046957 CET4434983134.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.112353086 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.112369061 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.112425089 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.113372087 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:56.113379955 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.119790077 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.123131990 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.123183012 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.123191118 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.128209114 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.128360033 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.128366947 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.138477087 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.138484955 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.138652086 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.138665915 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.146930933 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.146998882 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.147006035 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.147032976 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.147043943 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.147079945 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.147903919 CET49826443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.147914886 CET4434982623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.156893969 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.157104015 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.157130003 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.157459021 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.157794952 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.157855034 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.157963991 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.199337006 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.671709061 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.672095060 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.672184944 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:56.672260046 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.672260046 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.673600912 CET49834443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:56.673623085 CET4434983423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.118108988 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.118571043 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.118606091 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.118933916 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.119252920 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.119318008 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.119440079 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.167329073 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.250670910 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.251041889 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.251075029 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.251961946 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.252029896 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.252377033 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.252428055 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.252549887 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.252557993 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.256952047 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.257121086 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.257133007 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.257476091 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.257752895 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.257812977 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.257838964 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.295983076 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.299335003 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.310894966 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.311259031 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.311273098 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.311999083 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.312325954 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.312381983 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.312737942 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.312796116 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.312881947 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.312896013 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.327198982 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.327411890 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.327431917 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.328345060 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.328500986 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.328691006 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.328747034 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.328802109 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.328816891 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.356610060 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.356898069 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.356906891 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.357880116 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.357949018 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.358005047 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.358547926 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.358604908 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.358685970 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.358694077 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.362951994 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.363156080 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.363164902 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.364064932 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.364129066 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.364306927 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.364419937 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.364476919 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.364564896 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:57.364592075 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.364674091 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.364681959 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.364888906 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.365159035 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:57.365209103 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.365230083 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:57.373433113 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.404122114 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.411334991 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.423728943 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:57.423729897 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.572093010 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.572181940 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.572244883 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.572637081 CET49835443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.572654963 CET4434983534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.573506117 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.573549032 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.573641062 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.574280977 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.574290037 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.718760967 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.718838930 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.718900919 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.719242096 CET49838443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.719259977 CET4434983834.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.719783068 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.719804049 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.719871998 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.720432043 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.720447063 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.744528055 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.744601011 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.744658947 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.744904995 CET49836443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.744911909 CET4434983634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.790798903 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.790908098 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.791064978 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.791227102 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.791245937 CET4434984234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.791256905 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.791285992 CET49842443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.792313099 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.792376041 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.792422056 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.792741060 CET49837443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.792753935 CET4434983734.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.831720114 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.831804037 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.831866026 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.835062027 CET49840443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.835083961 CET4434984034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.836224079 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.836261034 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.836324930 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.836540937 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.836555004 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.843803883 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.843883038 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.843939066 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.844468117 CET49839443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:57.844476938 CET4434983934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.845103025 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.845187902 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.845236063 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:57.845877886 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:57.845921040 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.845987082 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:57.846266031 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:57.846292019 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.846347094 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:57.846594095 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:57.846607924 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.846714973 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:57.846729994 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:57.847244024 CET49841443192.168.2.434.111.204.238
                                                                                                                                                          Dec 2, 2024 18:51:57.847250938 CET4434984134.111.204.238192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:58.847763062 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:58.848046064 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:58.848058939 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:58.848349094 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:58.848659992 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:58.848843098 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:58.848848104 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:58.851078987 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:58.904930115 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.026309013 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.026575089 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.026599884 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.026909113 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.027199984 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.027257919 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.027335882 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.064440966 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.064687014 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.064703941 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.064996004 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.065265894 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.065325975 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.065397978 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.065424919 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.075330019 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.144362926 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.144625902 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.144644022 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.144942045 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.145219088 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.145271063 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.145340919 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.155015945 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.155205011 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.155236959 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.155607939 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.155863047 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.155924082 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.156021118 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.156050920 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.187331915 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.201721907 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.315423012 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.315500021 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.315557003 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.315936089 CET49844443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.315948009 CET4434984434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.317884922 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.317928076 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.318010092 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.318195105 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.318217039 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.318264961 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.318553925 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.318562031 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.318607092 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.319005966 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.319016933 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.319232941 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.319245100 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.319410086 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.319420099 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.509392023 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.509531975 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.509577990 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.509864092 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.509881020 CET4434984534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.509891033 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.509931087 CET49845443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.511965036 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.511982918 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.512036085 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.512270927 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.512284040 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.512669086 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:59.512701035 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.512758017 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:59.512922049 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:51:59.512936115 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.536964893 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.537122965 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.537152052 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.537178993 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.537184000 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.537203074 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.537239075 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.538089037 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.538136959 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.542896986 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.551229954 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.551301003 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.551306009 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.551330090 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.551362991 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.623358011 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.623436928 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.623488903 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.624226093 CET49846443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.624243021 CET4434984634.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.625214100 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.625266075 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.625330925 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.625551939 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:51:59.625569105 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.655909061 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.655998945 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.656050920 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.656071901 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.656369925 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.656399965 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.656419039 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.656428099 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.656470060 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.657068014 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.657397985 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.669471025 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.669536114 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.669550896 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.703437090 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.703455925 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.718633890 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.718663931 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.728488922 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.728566885 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.728579998 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.740219116 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.740274906 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.740283012 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.748009920 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.748079062 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.748080969 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.748130083 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.748383999 CET49848443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.748397112 CET4434984823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.751111031 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.751149893 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.751229048 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.751641035 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.751657963 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.751923084 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.751933098 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.751982927 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.752219915 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.752228975 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.765311003 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.775892019 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.826170921 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.826200008 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.869620085 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.869719982 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.869746923 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.877474070 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.877557039 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.877582073 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.884072065 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.884155989 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.884164095 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.884177923 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.884222031 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.891345024 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.898611069 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.898691893 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.898693085 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.898736954 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.904748917 CET49847443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.904767036 CET4434984723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.910334110 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.910393000 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.910478115 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.910691977 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.910705090 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.912938118 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.912981987 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:51:59.913048983 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.913213968 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:51:59.913229942 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.580555916 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.580828905 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.580854893 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.581193924 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.581249952 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.581490993 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.581547022 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.581624031 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.581659079 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.581753969 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.581778049 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.581943035 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.582200050 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.582257986 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.582298994 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.582321882 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.582535028 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.582680941 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.582694054 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.583560944 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.583623886 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.583885908 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.583940983 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.583971024 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.583987951 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.624466896 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.624476910 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.626888990 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.670162916 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.731590033 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.731995106 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:00.732027054 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.732341051 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.732847929 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:00.732912064 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.733072042 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:00.737644911 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.737834930 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.737868071 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.738837957 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.738899946 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.739200115 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.739262104 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.739309072 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.739332914 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.779331923 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.794284105 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.794311047 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.841361046 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:00.928380013 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.928683996 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:00.928699970 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.928993940 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.929276943 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:00.929330111 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:00.929409027 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:00.975332975 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.062333107 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.062412977 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.062454939 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.062480927 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.063034058 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.063064098 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.063088894 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.063097954 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.063137054 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.063530922 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.063617945 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.064192057 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.064205885 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.064488888 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.064866066 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.064922094 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.065062046 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.070722103 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.070770025 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.070776939 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.080858946 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.080952883 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.080992937 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.081001043 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.081300974 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.081343889 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.082360029 CET49849443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.082371950 CET4434984923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.083590031 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.083638906 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.083699942 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.084146023 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.084160089 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.086172104 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.086201906 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.086266041 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.086441994 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.086452007 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.088939905 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.089026928 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.089070082 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.089093924 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.089374065 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.089421034 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.089426994 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.090203047 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.090245962 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.090251923 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.097304106 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.097349882 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.097354889 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.105995893 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.106045961 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.106051922 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.111332893 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.123809099 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.123823881 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.154290915 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.169507980 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.170042992 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.170370102 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.170384884 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.171483994 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.171555042 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.171849012 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.171916008 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.171992064 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.171999931 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.173063040 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.173233032 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.173247099 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.173587084 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.173872948 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.173938990 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.173976898 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.182136059 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.206402063 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.206712961 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.206754923 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.206758976 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.206784010 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.206828117 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.207231998 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.207278967 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.207330942 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.207338095 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.208857059 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.215291023 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.215332985 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.215352058 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.215375900 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.215411901 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.215593100 CET49853443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.215606928 CET4434985323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.215822935 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.215823889 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.215831995 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.222218990 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.222253084 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.222311974 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.222521067 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:01.222533941 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.224347115 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.224725008 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.224756002 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.224771023 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.224783897 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.224837065 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.224843025 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.225506067 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.225550890 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.225558043 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.230838060 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.230851889 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.240248919 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.240293980 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.240300894 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.249166965 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.249213934 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.249224901 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.259895086 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.260077000 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.260090113 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.260956049 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.261008024 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.261477947 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.261528015 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.261559010 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.261569023 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.261629105 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.261636019 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.262079000 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.267066956 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.267126083 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.267142057 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.274960995 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.275010109 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.275032997 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.278043985 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.278093100 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.278101921 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.289977074 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.293798923 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.293831110 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.293844938 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.293853998 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.293894053 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.294147968 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.294182062 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.294193029 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.294208050 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.294259071 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.295579910 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.300374031 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.301703930 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.308361053 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.308399916 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.308407068 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.309524059 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.309564114 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.309572935 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.310770988 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.316931963 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.316989899 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.316996098 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.317430019 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.317472935 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.317481995 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.327217102 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.327260017 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.327261925 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.327267885 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.327296972 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.327303886 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.332324028 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.332371950 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.332381010 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.332401037 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.332439899 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.332614899 CET49851443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.332628012 CET4434985123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.334002972 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.334024906 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.334084988 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.334589005 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.334602118 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.339601994 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.339633942 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.339693069 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.339863062 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.339875937 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.340713024 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.340766907 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.340771914 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.344295025 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.348536015 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.348589897 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.348596096 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.354835987 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.354887962 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.354893923 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.361268044 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.361323118 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.361330986 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.368292093 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:01.368330002 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.368423939 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:01.368767023 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:01.368779898 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.388520956 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.388539076 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.400182962 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.400252104 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.400306940 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:01.401051044 CET49854443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:01.401067972 CET4434985434.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.401979923 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:01.402000904 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.402101040 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:01.402333021 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:01.402340889 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.403697968 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.403718948 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.419982910 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.422638893 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.422650099 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.429524899 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.429572105 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.429580927 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.437591076 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.437640905 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.437647104 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.445456982 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.445501089 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.445508003 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.453499079 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.453553915 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.453562975 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.455543041 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.461396933 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.461442947 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.461450100 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.469402075 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.469449997 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.469460011 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.477279902 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.477330923 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.477338076 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.486362934 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.486429930 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.486438990 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.492089033 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.494000912 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.494054079 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.494066000 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.498130083 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.498191118 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.498197079 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.499043941 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.499094009 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.499100924 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.503824949 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.503887892 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.503892899 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.504672050 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.504724026 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.504730940 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.508344889 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.508398056 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.508404970 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.508415937 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.508457899 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.508739948 CET49850443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.508757114 CET4434985023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.509884119 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.509939909 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.510005951 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.510443926 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.510457039 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.514183998 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.514219999 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.514309883 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.514492035 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.514503002 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.537313938 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.537391901 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.537400007 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.592226028 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.608061075 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.610553026 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.610614061 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.610620975 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.621752977 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.621763945 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.621829987 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.621838093 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.630876064 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.630956888 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.630964994 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.631007910 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.635552883 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.635565042 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.635617018 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.643740892 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.643750906 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.643811941 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.651801109 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.651807070 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.651865005 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.653512955 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.653882980 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.653915882 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.653930902 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.653938055 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.653983116 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.653987885 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.655039072 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.655093908 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.655100107 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.657049894 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.657056093 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.657123089 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.664422035 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.664428949 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.664510965 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.664896011 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.664968014 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.664973974 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.671510935 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.671518087 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.671575069 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.673255920 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.673312902 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.673317909 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.677572966 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.677630901 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.680918932 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.680980921 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.686629057 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.686697960 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.689817905 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.689977884 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.692805052 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.692857027 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.692859888 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.692872047 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.692914963 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.693062067 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.693078041 CET4434985223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.693087101 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.693125010 CET49852443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.694215059 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.694247961 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.694308996 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.694786072 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.694798946 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.697897911 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.697932959 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.698009968 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.698210001 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.698223114 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.717406034 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.776377916 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.777375937 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.777447939 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.777534008 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.778045893 CET49855443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.778060913 CET4434985523.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.779006958 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.779082060 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.779150963 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.779160023 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.779402971 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.779406071 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.779424906 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.779455900 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.779462099 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.779498100 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.780339003 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.780353069 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.783950090 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.784049988 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.784056902 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.792324066 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.792407990 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.792413950 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.800789118 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.800853014 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.800858021 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.826078892 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.826086998 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.841320038 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.855506897 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.855577946 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.855829954 CET49857443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.855838060 CET4434985723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.856718063 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.856759071 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.856847048 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.857537031 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.857567072 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.900141001 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.923758984 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.924099922 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.924158096 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.924194098 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.924416065 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.924452066 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.924464941 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.924474955 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.924540043 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.933022976 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.937196016 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.937298059 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.937324047 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.951349020 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.981976986 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.981998920 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.989449978 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.993599892 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.993688107 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:01.993691921 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.993710041 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:01.993814945 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.001880884 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.010149002 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.010230064 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.010243893 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.018608093 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.018676043 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.018697977 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.027107954 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.027137041 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.027164936 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.027185917 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.027208090 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.027236938 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.027266979 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.027367115 CET49856443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.027380943 CET4434985623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.027695894 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.027728081 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.027796030 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.028196096 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.028212070 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.029117107 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.043737888 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.047892094 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.047976017 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.048001051 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.091295004 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.176120043 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.184350014 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.184463024 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.184463978 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.184489012 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.184542894 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.191792965 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.198721886 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.198815107 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.198839903 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.205799103 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.205893993 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.205915928 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.213037014 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.213093996 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.213118076 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.220700979 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.220779896 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.220803022 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.226872921 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.226933002 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.226963043 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.235871077 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.235948086 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.235954046 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.236023903 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.236161947 CET49858443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.236176968 CET4434985823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.397492886 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.403924942 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.403955936 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.404323101 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.411011934 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.411087990 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.411298990 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.418026924 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.418251991 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.418278933 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.418598890 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.419002056 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.419068098 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.421263933 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.421263933 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.421308994 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.451333046 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.481523991 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.481759071 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:02.481781006 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.482101917 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.482469082 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:02.482534885 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.482621908 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:02.523330927 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.587842941 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.588082075 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:02.588095903 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.589000940 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.589066982 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:02.589977026 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:02.590037107 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.590177059 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:02.590184927 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.599018097 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.599226952 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.599250078 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.599550962 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.599823952 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.599883080 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.599910021 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.603400946 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.603578091 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.603591919 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.603874922 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.604127884 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.604187965 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.604228020 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.604260921 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.604270935 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.639597893 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.639600039 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:02.639605999 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.647335052 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.672189951 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.672463894 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:02.672473907 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.672770977 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.673058033 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:02.673115015 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.673192978 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:02.715331078 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.808748960 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.809087992 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.809115887 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.809997082 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.810070992 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.810995102 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.811049938 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.811446905 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.811454058 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.834079981 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.834270000 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.834291935 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.834573030 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.834827900 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.834883928 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.834949970 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.834964991 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.834979057 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.859693050 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.885921955 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.885976076 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.886037111 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.886049986 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.886059046 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:02.886100054 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.888113022 CET49860443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:02.888124943 CET4434986023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.005268097 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.005338907 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.005394936 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.005851030 CET49859443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.005868912 CET4434985923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.006047010 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.007520914 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.007559061 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.007644892 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.007844925 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.007858038 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.046722889 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:03.046740055 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.092338085 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:03.125689030 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.126349926 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.126372099 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.126413107 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:03.126425028 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.126472950 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:03.245722055 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.245845079 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.245918989 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:03.245934963 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.245990038 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:03.246243954 CET49861443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:03.246263027 CET4434986123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.248342037 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.248553038 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.248620987 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.248678923 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.248708010 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.248778105 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.248786926 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.249155045 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.249205112 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.249212980 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.249216080 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.249567986 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.249643087 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.249705076 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.249772072 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.249819994 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.249864101 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.249871969 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.250129938 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.250333071 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.250386000 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.250570059 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.250621080 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.250631094 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.250644922 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.250722885 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.251193047 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.251213074 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.251218081 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.251223087 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.251244068 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.251251936 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.251277924 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.251331091 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.251367092 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.251750946 CET49862443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.251769066 CET4434986223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.251983881 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.252042055 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.252341986 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.252350092 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.252362967 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.252577066 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.252651930 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.252700090 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:03.253446102 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.253509045 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.253900051 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.253937960 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.253968000 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.254008055 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.254019022 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.254056931 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.254059076 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.254072905 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.254508972 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.254554033 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.254590034 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.254652977 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.254681110 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.255054951 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.255063057 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.255106926 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.255254984 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.255317926 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.255325079 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.255395889 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.255412102 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.255569935 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.255582094 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.256089926 CET49865443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:03.256103039 CET4434986534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.256316900 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.256376028 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.256726027 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:03.256759882 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.256819010 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:03.257360935 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.257431984 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.257921934 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:03.257936001 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.258428097 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.258443117 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.258550882 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.264867067 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.264936924 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.264947891 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.293037891 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.293045998 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.295331955 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.303330898 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.308461905 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.308468103 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.308594942 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.308598995 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.308605909 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.354587078 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.359973907 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.360235929 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.360253096 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.361238003 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.361303091 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.361653090 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.361715078 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.361789942 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.361800909 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.370822906 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.372718096 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.372797966 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.372811079 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.373874903 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.378079891 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.378139019 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.378149033 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.381278038 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.381346941 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.381354094 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.389611959 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.389661074 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.389667034 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.398045063 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.398099899 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.398106098 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.404130936 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.406471014 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.406528950 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.406537056 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.412792921 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.412849903 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.412902117 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.413382053 CET49866443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.413397074 CET4434986623.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.415168047 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.415232897 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.415239096 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.419280052 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.423417091 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.423491955 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.423499107 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.439939976 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.440020084 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.440027952 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.445239067 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.445529938 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.445580959 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.445593119 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.445837021 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.445888996 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.445894003 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.448270082 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.448367119 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.448393106 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.448401928 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.448442936 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.449999094 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.453181982 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.453247070 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.453253984 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.453881979 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.453934908 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.453946114 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.456676960 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.461987972 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.462040901 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.462053061 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.466387987 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.466439962 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.466451883 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.469913960 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.469980955 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.469990015 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.485456944 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.485505104 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.485515118 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.485523939 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.485565901 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.488993883 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.489061117 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.489069939 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.493597031 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.497390985 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.497440100 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.497448921 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.501791954 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.501854897 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.501868010 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.506233931 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.506299019 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.506305933 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.509344101 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.509419918 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.509427071 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.512726068 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.512733936 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.517230988 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.517293930 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.517302990 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.527991056 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.528048038 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.528057098 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.528346062 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.528390884 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.528398991 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.534673929 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.534756899 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.534769058 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.536921024 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.536987066 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.536997080 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.537194967 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.537223101 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.537235022 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.537242889 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.537281036 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.553657055 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.553664923 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.553721905 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.559107065 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.565206051 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.570365906 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.570374012 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.570429087 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.570507050 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.587179899 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.587249994 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.587260008 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.587307930 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.590162039 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.590169907 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.603925943 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.603933096 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.603996992 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.612395048 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.612458944 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.620604038 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.620615005 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.624438047 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.624502897 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.631477118 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.631536007 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.634948969 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.635004997 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.636086941 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.641966105 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.642035961 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.644026041 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.646625996 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.646680117 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.646687984 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.648710012 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.648777962 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.651650906 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.651699066 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.651706934 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.652478933 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.652538061 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.659682989 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.659748077 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.661113024 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.661169052 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.661178112 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.661225080 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.666337967 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.666405916 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.666590929 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.670470953 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.670479059 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.670558929 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.670598984 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.670641899 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.678325891 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.678874969 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.678883076 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.678934097 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.682358980 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.682410002 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.682416916 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.687135935 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.687143087 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.687215090 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.690582037 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.690633059 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.690639973 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.691416025 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.691425085 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.691477060 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.699834108 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.699884892 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.699891090 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.700820923 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.700882912 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.708491087 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.708544970 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.708550930 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.708937883 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.708992004 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.713084936 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.713143110 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.714343071 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.714402914 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.714407921 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.716989040 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.717057943 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.720458031 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.720510006 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.720515013 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.720802069 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.720858097 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.721049070 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.721100092 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.725857019 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.725905895 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.725910902 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.726624966 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.726677895 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.728450060 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.728507996 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.732624054 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.732705116 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.733561039 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.733618021 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.737196922 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.737248898 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.738194942 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.738245010 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.738250971 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.740925074 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.740991116 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.741040945 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.741255045 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.741303921 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.741485119 CET49870443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.741499901 CET4434987023.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.744083881 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.744149923 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.744200945 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.744400024 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.744456053 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.744462967 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.744580030 CET49868443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.744584084 CET4434986823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.748987913 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.749059916 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.750638008 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.750701904 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.750706911 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.756860018 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.756913900 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.756918907 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.757520914 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.757577896 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.759124994 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.759392977 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.759443045 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.759459019 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.759824038 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.759871960 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.759879112 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.762262106 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.762331009 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.763196945 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.763245106 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.763252974 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.767479897 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.767541885 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.767904043 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.767954111 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.767960072 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.770152092 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.770242929 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.774950027 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.775012970 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.779274940 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.779366016 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.781616926 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.781682968 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.783859968 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.784447908 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.784509897 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.784563065 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.784704924 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.784754038 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.784761906 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.785129070 CET49871443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.785147905 CET4434987123.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.787647009 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.787722111 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.787730932 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.787779093 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.790251970 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.790313005 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.793257952 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.793322086 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.793329000 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.793818951 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.793879032 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.797626019 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.797702074 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.799710989 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.799770117 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.803735018 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.803826094 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.807441950 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.807518005 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.812179089 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.837704897 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.837764025 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.842233896 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.842308044 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.842864037 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.845421076 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.845490932 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.851777077 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.851900101 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.855154991 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.855210066 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.861572981 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.861644030 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.865535975 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.865583897 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.865628004 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.865637064 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.866218090 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.866240978 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.866261005 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.866264105 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.866276026 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.866302967 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.867489100 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.867549896 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.874202013 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.874265909 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.876384974 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.876458883 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.876467943 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.876765966 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.876822948 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.879551888 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.879697084 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.881732941 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.881786108 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.881797075 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.881825924 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.881867886 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.882029057 CET49864443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:03.882040977 CET44349864104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.882190943 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.882231951 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.882239103 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.884429932 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.884485006 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.884494066 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.892432928 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.892440081 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.892517090 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.892524004 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.902235031 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.902295113 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.902302027 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.902348042 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.911915064 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.911921978 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.911987066 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.915635109 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.915805101 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.916860104 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.916867018 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.916930914 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.917804003 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.917874098 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.921147108 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.921160936 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.921228886 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.924479961 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.924551010 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.926173925 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.926242113 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.926623106 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.926630020 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.926682949 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.929301023 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.929375887 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.934662104 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.935982943 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.935991049 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.936049938 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.936768055 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.936777115 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.936814070 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.936841965 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.936851978 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.936862946 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.945790052 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.945796967 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.945859909 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.950819016 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.950896025 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.960406065 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.960484982 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.963197947 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.963222027 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.963285923 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.963298082 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.963308096 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.967423916 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.967494965 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.967502117 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.967513084 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.967549086 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.967686892 CET49863443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.967700005 CET4434986323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.969449043 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.974026918 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.974087954 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.974102020 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.980238914 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.980299950 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.980309010 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.985441923 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.997594118 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.997629881 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.997636080 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:03.997648954 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:03.997695923 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.006581068 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.013612986 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.013668060 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.013675928 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.025208950 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.025258064 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.025270939 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.029870987 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.029882908 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.031783104 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.031843901 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.031851053 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.035057068 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:04.035079956 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.035144091 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:04.035326958 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:04.035337925 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.037461996 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.037509918 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.037517071 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.041784048 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.041851044 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.041857958 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.054394960 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.054441929 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.054450035 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.076360941 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.079478979 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:04.079518080 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.079597950 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:04.079838037 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:04.079848051 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.087306023 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.087404966 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.087447882 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.087646008 CET49872443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.087660074 CET4434987223.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.098354101 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.098419905 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.105570078 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.105638027 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.105664015 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.105678082 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.105714083 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.106070995 CET49867443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.106081009 CET4434986723.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.106604099 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.106611967 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.156295061 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.181042910 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.183583021 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.183629990 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.183639050 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.188204050 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.188268900 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.188275099 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.192955971 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.193002939 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.193010092 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.202358007 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.202421904 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.202428102 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.202464104 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.212774992 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.212781906 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.212833881 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.216716051 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.216730118 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.216766119 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.216797113 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.225835085 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.225841045 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.225888014 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.235089064 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.235095024 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.235142946 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.244565010 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.244630098 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.249383926 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.249448061 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.258892059 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.258949041 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.268198967 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.268265009 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.277617931 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.277672052 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.282310009 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.282363892 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.291595936 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.291651011 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.391597033 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.391663074 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.393390894 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.393440008 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.393553972 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.393615007 CET4434986923.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.393670082 CET49869443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.406399012 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.406886101 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.406902075 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.407207012 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.407593012 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.407686949 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.407895088 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.407919884 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.505565882 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.505835056 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.505871058 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.506196022 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.506515980 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.506578922 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.506799936 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.506830931 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.572812080 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.573096037 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:04.573122978 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.573483944 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.573899984 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:04.573978901 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.574054956 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:04.615365982 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.893557072 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.893774033 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.893801928 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.893830061 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.893851995 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.893893957 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.894270897 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.913222075 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.913321018 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.913332939 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.930300951 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.930372953 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.930387974 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.985955954 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.985969067 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.992840052 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.992886066 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.992950916 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.992976904 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.993293047 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:04.993334055 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:04.993340969 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.000974894 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.001020908 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.001029968 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.001110077 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.001148939 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.001154900 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.001166105 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.001194954 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.001553059 CET49874443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.001566887 CET4434987423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.018996954 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.019051075 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.019063950 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.035940886 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.036011934 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.036114931 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:05.041973114 CET49875443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:05.041990995 CET4434987534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.046973944 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:05.047012091 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.047080040 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:05.047995090 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:05.048010111 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.065792084 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.115164042 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.117938995 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.117990971 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.118012905 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.136707067 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.136734009 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.136754990 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.136780024 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.136822939 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.145307064 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.155041933 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.155082941 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.155092001 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.162501097 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.162542105 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.162548065 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.168973923 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.169022083 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.169028997 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.175103903 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.175148964 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.175154924 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.182163954 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.182205915 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.182213068 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.182239056 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.182279110 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.182544947 CET49873443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:05.182557106 CET4434987323.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.380770922 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.381072044 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.381104946 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.381974936 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.382040977 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.382411003 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.382463932 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.382549047 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.382555008 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.422321081 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.488660097 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.488925934 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.488951921 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.489932060 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.489995003 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.490988016 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.491054058 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.491250992 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.491259098 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.544769049 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.881788969 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.881850004 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.881887913 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.881936073 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.881959915 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.882014036 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.882433891 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.891732931 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.891757965 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.891825914 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.891833067 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.891875029 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.897037029 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.950994968 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.951318979 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.951344013 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.951370955 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.951406002 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.951436043 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.951447010 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.952620983 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.952630997 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.957220078 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.957449913 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.957516909 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.957531929 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.957575083 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:05.965419054 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:05.999774933 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.001820087 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.005836964 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.005903006 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.005914927 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.006851912 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.006877899 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.059923887 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.059923887 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.071877956 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.076406956 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.076488018 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.076498985 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.085144997 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.089440107 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.089495897 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.089509964 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.097424030 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.097497940 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.097503901 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.104624987 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.104680061 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.104685068 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.120297909 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.120366096 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.120372057 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.123156071 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.128403902 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.128479004 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.128484964 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.136260033 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.136312962 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.136317968 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.144113064 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.144179106 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.144182920 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.150433064 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.150484085 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.150490046 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.152529001 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.156709909 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.156764030 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.156769037 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.162703991 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.162756920 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.162769079 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.163372993 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.163499117 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.163506031 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.169305086 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.169369936 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.169374943 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.170593023 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.170736074 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.170746088 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.178517103 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.178570986 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.178584099 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.186414957 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.186625957 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.186638117 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.194610119 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.194669962 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.194681883 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.202375889 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.202442884 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.202450037 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.210273981 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.210324049 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.210330009 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.216785908 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.216959953 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.216967106 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.216988087 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.216994047 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.229090929 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.229161024 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.229168892 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.235435963 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.235488892 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.235496044 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.241838932 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.241889000 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.241894960 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.265249014 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.272573948 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.272641897 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.272655010 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.284984112 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.287895918 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.287969112 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.287977934 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.292488098 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.292537928 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.292543888 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.301599026 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.301690102 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.301695108 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.301743984 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.306241035 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.306247950 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.306301117 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.310179949 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.310236931 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.318927050 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.318936110 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.319000006 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.323086023 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.323091984 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.323156118 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.326906919 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.331558943 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.331567049 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.331636906 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.340194941 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.340200901 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.340275049 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.347649097 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.347922087 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.347945929 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.348282099 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.348587990 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.348589897 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.348645926 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.348651886 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.348727942 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.352968931 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.353028059 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.353729963 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.355144978 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.355197906 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.355210066 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.361289024 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.361361980 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.365628004 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.365689039 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.368464947 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.368473053 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.368529081 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.368536949 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.374089956 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.374161959 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.376867056 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.376900911 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.376924992 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.376935005 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.376946926 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.382466078 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.382534027 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.385581017 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.385638952 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.385644913 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.385691881 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.389653921 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.389661074 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.389734030 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.390795946 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.390863895 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.395328045 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.397802114 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.397810936 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.397864103 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.404710054 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.404716969 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.404782057 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.410394907 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.410402060 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.410470963 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.413435936 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.413506985 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.419686079 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.419786930 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.425194979 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.425257921 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.430143118 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.430238008 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.434830904 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.434906006 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.439399004 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.439471960 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.488075018 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.488151073 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.491398096 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.491465092 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.497935057 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.497991085 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.504127026 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.504203081 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.507307053 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.507365942 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.513195992 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.513256073 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.519001007 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.519077063 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.522047997 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.522108078 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.527832031 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.527894974 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.530778885 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.530848026 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.530854940 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.530881882 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.530934095 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.531126976 CET49877443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.531142950 CET44349877104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.555030107 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.555093050 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.556828022 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.556884050 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.561780930 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.561857939 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.566147089 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.566220045 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.568536043 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.568608999 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.568620920 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.568665028 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.573170900 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.573231936 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.577159882 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.577223063 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.581589937 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.581659079 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.583923101 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.583986998 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.588329077 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.588402033 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.592636108 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.592698097 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.594930887 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.594999075 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.599196911 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.599271059 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.603653908 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.603729010 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.605876923 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.605953932 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.610519886 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.610588074 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.613709927 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.613784075 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.617876053 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.617947102 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.622507095 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.622570992 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.624613047 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.624691963 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.628901958 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.628968000 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.631333113 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.631398916 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.636221886 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.636445045 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.639947891 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.640039921 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.644417048 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.644500017 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.757356882 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.757369995 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.757401943 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.757452965 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.757473946 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.757508039 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.757531881 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.768662930 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.768682003 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.768763065 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.768775940 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.768821955 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.780286074 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.780301094 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.780384064 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.780394077 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.780435085 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.792181969 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.792200089 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.792259932 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.792267084 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.792315960 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.802400112 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.802417040 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.802496910 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.802505016 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.802547932 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.809453011 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.809468985 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.809544086 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.809552908 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.809590101 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.811155081 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.811233997 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.811290026 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.812067032 CET49879443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.812084913 CET4434987934.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.812748909 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.812777042 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.812834978 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.813386917 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:06.813399076 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.815442085 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.815459013 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.815618992 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.815628052 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.815717936 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.822356939 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.822371960 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.822433949 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.822441101 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.822483063 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.958580017 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.958648920 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.958688021 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.958698034 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.958724976 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.958745003 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:06.958754063 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.958782911 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.963942051 CET49878443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:06.963972092 CET44349878104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.195188046 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:07.195264101 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.195332050 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:07.195502043 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:07.195555925 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.195606947 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:07.195938110 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:07.195950031 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.196408033 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:07.196424007 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.304493904 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:07.304560900 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.304645061 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:07.435481071 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:07.435537100 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.451658964 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:07.451694965 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:07.451762915 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:07.452081919 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:07.452091932 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.120997906 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.121383905 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.121407032 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.121788979 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.122853041 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.122915983 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.123028040 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.163341999 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.406464100 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.406791925 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.406820059 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.407795906 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.407865047 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.408885956 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.408957958 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.409076929 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.409084082 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.453063965 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.499988079 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.500263929 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.500299931 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.501168966 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.501236916 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.502151012 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.502202988 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.502336025 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.502342939 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.546677113 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.595140934 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.595233917 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.595280886 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.597668886 CET49880443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.597685099 CET4434988034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.598472118 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.598587036 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.598659039 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.599183083 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:08.599220991 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.615770102 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.615844011 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.615890980 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:08.616328001 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.616389036 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.616436005 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:08.737714052 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.738001108 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:08.738045931 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.738334894 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.738648891 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:08.738702059 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.738832951 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:08.761059046 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.761445999 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:08.761473894 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.761818886 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.762271881 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:08.762337923 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.762430906 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:08.762461901 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.783332109 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.873047113 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.873151064 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.873203993 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.875046968 CET49882443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.875073910 CET44349882104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.881880999 CET49821443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:08.881900072 CET4434982123.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.881948948 CET49822443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:08.881984949 CET4434982223.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.882381916 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.882406950 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:08.882466078 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.882872105 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:08.882889986 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.008413076 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.008519888 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.008583069 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:09.026747942 CET49881443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:09.026786089 CET44349881104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.034923077 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:09.034969091 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.035028934 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:09.035248041 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:09.035262108 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.215303898 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.215357065 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.215406895 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.215451002 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.215614080 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.215655088 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.215662003 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.216387033 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.216439009 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.216444969 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.226933002 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.226982117 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.226999044 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.270827055 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.270998955 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.271049976 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:09.271075010 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.271116972 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:09.273816109 CET49884443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:09.273835897 CET4434988423.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.279556990 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:09.279611111 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.279686928 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:09.279877901 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:09.279895067 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.280220985 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.280229092 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.325651884 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.335208893 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.390456915 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.390486956 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.429698944 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.429764032 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.429775953 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.438040018 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.438106060 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.438113928 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.446485043 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.446543932 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.446543932 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.446559906 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.446620941 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.454783916 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.463305950 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.463424921 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.463433027 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.471725941 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.471771955 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.471779108 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.480324030 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.480381012 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.480387926 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.487879992 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.487961054 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.487984896 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.503196955 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.503273010 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.503281116 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.503422976 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.503520012 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.503525019 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.503700972 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.503854036 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.503973961 CET49883443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.503993988 CET4434988323.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.514719009 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.514765978 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.514832973 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.515062094 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:09.515075922 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.855201960 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.901520014 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:09.901557922 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.902043104 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.911592007 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:09.911679983 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:09.911761045 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:09.959335089 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.193464041 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.193727016 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.193742037 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.194056988 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.194494009 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.194550037 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.194789886 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.239329100 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.292999029 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.293283939 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.293313980 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.294181108 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.294245005 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.294678926 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.294729948 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.294940948 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.294948101 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.318258047 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.318401098 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.318459988 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:10.319545984 CET49885443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:10.319571018 CET4434988534.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.320255995 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:10.320293903 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.320391893 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:10.320633888 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:10.320641041 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.339060068 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.500787973 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.501091003 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.501132011 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.501470089 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.501828909 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.501894951 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.501986980 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.543334961 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.544292927 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.663708925 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.663749933 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.663865089 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.663882017 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.664175034 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.664227009 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.664232016 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.664916992 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.664968967 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.664973974 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.672010899 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.672071934 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.672079086 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.680413008 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.680484056 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.680493116 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.728353024 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.728368044 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.784544945 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.799766064 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.799839973 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.799931049 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.800730944 CET49887443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.800751925 CET44349887104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.801532984 CET49891443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.801570892 CET44349891104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.801763058 CET49891443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.802033901 CET49891443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:10.802048922 CET44349891104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.834206104 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.834472895 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:10.834496975 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.834793091 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.835194111 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:10.835259914 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.835350990 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:10.874140024 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.879411936 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.879498959 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.879518986 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.879534960 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.879657030 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.883332968 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.887161016 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.895035982 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.895081043 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.895097971 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.902848005 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.902890921 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.902909040 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.910604000 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.910650969 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.910667896 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.918442965 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.918489933 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.918508053 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.933984041 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.934026957 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.934043884 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.941823959 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.941936970 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.941966057 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.941976070 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.942022085 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.950408936 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.984513998 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.984812021 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.984847069 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.984874964 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.984919071 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.984936953 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.984960079 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.984989882 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.986179113 CET49888443192.168.2.423.227.38.68
                                                                                                                                                          Dec 2, 2024 18:52:10.986203909 CET4434988823.227.38.68192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:10.999830961 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:10.999847889 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.046160936 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.084531069 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.086764097 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.086836100 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.086857080 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.093749046 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.093808889 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.093820095 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.098814011 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.098869085 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.098872900 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.103885889 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.103959084 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.103964090 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.114196062 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.114204884 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.114253044 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.114267111 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.124180079 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.124252081 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.124259949 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.124356985 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.124361038 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.134403944 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.134459019 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.134465933 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.134521008 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.144593000 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.144604921 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.144650936 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.154534101 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.154541016 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.154612064 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.160159111 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.160168886 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.160224915 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.169960976 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.170061111 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.204536915 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.204596043 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.212203026 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.212285042 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.217271090 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.217328072 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.295890093 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.295950890 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.303699970 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.303752899 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.311109066 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.311163902 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.315038919 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.315092087 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.322613955 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.322669983 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.330229998 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.330315113 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.336015940 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.336066961 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.338298082 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.338466883 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.341139078 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.341212034 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.341262102 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.341294050 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.341845989 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.341881037 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.341922998 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.341938972 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.341974020 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.342573881 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.342768908 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.342827082 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.346237898 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.346327066 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.348656893 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.348737001 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.349634886 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.349692106 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.349715948 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.352734089 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.352783918 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.356966019 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.357033014 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.358118057 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.358165026 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.358187914 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.359437943 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.359498978 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.363333941 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.363423109 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.365423918 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.365576029 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.400733948 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.506270885 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.506342888 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.506356955 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.506443977 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.509972095 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.510072947 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.513772964 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.513830900 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.515849113 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.515923023 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.519419909 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.519478083 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.523317099 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.523407936 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.525425911 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.525543928 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.529162884 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.529254913 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.532813072 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.532869101 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.534830093 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.534888029 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.538536072 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.538619995 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.542397022 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.542454004 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.551764965 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.551765919 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.552036047 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:11.552045107 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.552444935 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.552979946 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:11.553030014 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.553097010 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:11.554029942 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.554040909 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.554080009 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.554126024 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.554136038 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.554146051 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.554200888 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.556130886 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.556159973 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.556188107 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.556219101 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.556397915 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.557655096 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.557704926 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.564779043 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.570249081 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.570271015 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.570307970 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.570312977 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.570378065 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.573009014 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.573055983 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.573062897 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.581626892 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.581672907 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.581680059 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.583487034 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.583512068 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.583554983 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.583560944 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.583623886 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.590145111 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.590192080 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.590198994 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.595330954 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.596827984 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.596853018 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.596884012 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.596896887 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.596981049 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.598584890 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.598635912 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.598642111 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.604943991 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:11.606280088 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.606374025 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.606380939 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.621417999 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.621532917 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.621539116 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.629096031 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.629142046 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.629147053 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.636674881 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.636734962 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.636759996 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.681713104 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.720885038 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.720916033 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.720951080 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.720958948 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.721025944 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.735330105 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.735358953 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.735414982 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.735421896 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.735456944 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.735456944 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.744978905 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.745011091 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.745063066 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.745069027 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.745165110 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.752985001 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.753015041 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.753077030 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.753093004 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.753148079 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.762284994 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.764965057 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.764983892 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.765099049 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.765105963 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.765187979 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.769185066 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.769262075 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.769268036 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.769287109 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.769339085 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.774619102 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.774635077 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.774661064 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.774698019 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.774704933 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.774763107 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.779848099 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.779983044 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.779999971 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.780023098 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.780304909 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.785160065 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.785794020 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.785809040 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.785897970 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.785903931 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.785955906 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.796022892 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.796030998 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.796093941 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.796111107 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.796994925 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.797010899 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.797060013 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.797066927 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.797154903 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.806782007 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.806813955 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.806832075 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.806839943 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.806868076 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.817397118 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.817446947 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.817452908 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.817497969 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.828082085 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.828090906 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.828141928 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.838679075 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.838735104 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.844238043 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.844291925 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.849369049 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.849478960 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.854876041 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.854933023 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.931915045 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.931942940 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.931977034 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.931996107 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.932029009 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.932050943 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.940884113 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.940906048 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.940943003 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.940948963 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.940990925 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.949193954 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.949209929 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.949280024 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.949285030 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.949363947 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.957705021 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.957720041 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.957809925 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.957814932 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.957871914 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.966233969 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.966258049 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.966324091 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.966330051 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.966337919 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.966392040 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.973334074 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.973392010 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.975615025 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.975635052 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.975694895 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.975701094 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.975716114 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.975749016 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.979698896 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.979752064 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.984292984 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.984313965 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.984361887 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.984366894 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.984411955 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.984411955 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.987049103 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.987137079 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:11.987371922 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.987431049 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.991523027 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.991578102 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:11.999161005 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:11.999214888 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.007204056 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.007211924 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.007272959 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.007428885 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.007483006 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:12.008380890 CET49890443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:12.008393049 CET4434989034.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.009205103 CET49892443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:12.009252071 CET4434989234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.009305954 CET49892443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:12.009810925 CET49892443192.168.2.434.111.141.39
                                                                                                                                                          Dec 2, 2024 18:52:12.009831905 CET4434989234.111.141.39192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.011179924 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.011234999 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.018635035 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.018692970 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.025933027 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.025991917 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.030049086 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.030105114 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.038608074 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.038666964 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.045928955 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.045979977 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.053843021 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.053900003 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.058581114 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.058639050 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.060122967 CET44349891104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.060991049 CET49891443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:12.061003923 CET44349891104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.061328888 CET44349891104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.061690092 CET49891443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:12.061753988 CET44349891104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.061888933 CET49891443192.168.2.4104.19.229.21
                                                                                                                                                          Dec 2, 2024 18:52:12.065201044 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.065258026 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.068468094 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.068523884 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.076100111 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.076149940 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.083374023 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.083430052 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.090929031 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.090986013 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.096667051 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.096723080 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.107333899 CET44349891104.19.229.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.137201071 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.137227058 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.137284040 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.137295008 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.137343884 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.137343884 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.146100044 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.146115065 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.146167994 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.146182060 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.146219969 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.153206110 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.153220892 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.153264046 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.153270006 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.153328896 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.154654980 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.154747009 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.163054943 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.163079023 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.163152933 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.163160086 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.163173914 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.163204908 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.170176983 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.170197010 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.170277119 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.170277119 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.170286894 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.170448065 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.179176092 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.179193020 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.179291964 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.179297924 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.179333925 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          Dec 2, 2024 18:52:12.183810949 CET4434988923.227.60.200192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.183872938 CET49889443192.168.2.423.227.60.200
                                                                                                                                                          Dec 2, 2024 18:52:12.186428070 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.186444044 CET44349886104.19.230.21192.168.2.4
                                                                                                                                                          Dec 2, 2024 18:52:12.186495066 CET49886443192.168.2.4104.19.230.21
                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                          Dec 2, 2024 18:51:37.358438969 CET192.168.2.41.1.1.10x44aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:37.358566046 CET192.168.2.41.1.1.10x5b69Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:39.327974081 CET192.168.2.41.1.1.10x2ce4Standard query (0)mmeelisabeth.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:39.328320026 CET192.168.2.41.1.1.10x2706Standard query (0)mmeelisabeth.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.520169973 CET192.168.2.41.1.1.10x36Standard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.520759106 CET192.168.2.41.1.1.10xc380Standard query (0)cdn.shopify.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.546291113 CET192.168.2.41.1.1.10xea13Standard query (0)shop.appA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.546427011 CET192.168.2.41.1.1.10xa5fcStandard query (0)shop.app65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.903698921 CET192.168.2.41.1.1.10xe027Standard query (0)mmeelisabeth.myshopify.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.903839111 CET192.168.2.41.1.1.10x6384Standard query (0)mmeelisabeth.myshopify.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:43.910762072 CET192.168.2.41.1.1.10x8f68Standard query (0)mmeelisabeth.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:43.910953999 CET192.168.2.41.1.1.10xee01Standard query (0)mmeelisabeth.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:44.159136057 CET192.168.2.41.1.1.10x7443Standard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:44.159358978 CET192.168.2.41.1.1.10xbfaStandard query (0)cdn.shopify.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:45.925210953 CET192.168.2.41.1.1.10x8db9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:45.925570011 CET192.168.2.41.1.1.10x89e7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:45.928423882 CET192.168.2.41.1.1.10x7055Standard query (0)monorail-edge.shopifysvc.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:45.928605080 CET192.168.2.41.1.1.10x2d33Standard query (0)monorail-edge.shopifysvc.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.459770918 CET192.168.2.41.1.1.10xa10eStandard query (0)shop.appA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.460143089 CET192.168.2.41.1.1.10x2118Standard query (0)shop.app65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:50.059633970 CET192.168.2.41.1.1.10x4362Standard query (0)otlp-http-production.shopifysvc.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:50.059756994 CET192.168.2.41.1.1.10x41fbStandard query (0)otlp-http-production.shopifysvc.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:52.460246086 CET192.168.2.41.1.1.10xca20Standard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:52.460480928 CET192.168.2.41.1.1.10x258Standard query (0)cdn.shopify.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:54.290985107 CET192.168.2.41.1.1.10xa826Standard query (0)otlp-http-production.shopifysvc.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:54.291250944 CET192.168.2.41.1.1.10x3911Standard query (0)otlp-http-production.shopifysvc.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:55.953377008 CET192.168.2.41.1.1.10x4ed4Standard query (0)monorail-edge.shopifysvc.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:55.953515053 CET192.168.2.41.1.1.10x5309Standard query (0)monorail-edge.shopifysvc.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:01.220050097 CET192.168.2.41.1.1.10xf5eStandard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:01.220433950 CET192.168.2.41.1.1.10xe345Standard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:03.886360884 CET192.168.2.41.1.1.10xe964Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:03.886523962 CET192.168.2.41.1.1.10xe815Standard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:03.934201002 CET192.168.2.41.1.1.10x529dStandard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:03.934381962 CET192.168.2.41.1.1.10xb333Standard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:07.054980040 CET192.168.2.41.1.1.10xfc71Standard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:07.055285931 CET192.168.2.41.1.1.10x95f1Standard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:08.886863947 CET192.168.2.41.1.1.10x4becStandard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:08.887015104 CET192.168.2.41.1.1.10xbce6Standard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:12.372858047 CET192.168.2.41.1.1.10x462aStandard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:12.373231888 CET192.168.2.41.1.1.10x8d48Standard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:43.359311104 CET192.168.2.41.1.1.10xd6d0Standard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:43.359613895 CET192.168.2.41.1.1.10xffacStandard query (0)cdn.shopify.com65IN (0x0001)false
                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                          Dec 2, 2024 18:51:37.497189999 CET1.1.1.1192.168.2.40x44aNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:37.497350931 CET1.1.1.1192.168.2.40x5b69No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:39.686359882 CET1.1.1.1192.168.2.40x2ce4No error (0)mmeelisabeth.com23.227.38.68A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.657980919 CET1.1.1.1192.168.2.40x36No error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:41.695344925 CET1.1.1.1192.168.2.40xea13No error (0)shop.app185.146.173.20A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:42.203891039 CET1.1.1.1192.168.2.40xe027No error (0)mmeelisabeth.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:42.203891039 CET1.1.1.1192.168.2.40xe027No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:42.243737936 CET1.1.1.1192.168.2.40x6384No error (0)mmeelisabeth.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:44.051544905 CET1.1.1.1192.168.2.40x8f68No error (0)mmeelisabeth.com23.227.38.68A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:44.297405005 CET1.1.1.1192.168.2.40x7443No error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.065102100 CET1.1.1.1192.168.2.40x8db9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.431814909 CET1.1.1.1192.168.2.40x7055No error (0)monorail-edge.shopifysvc.commonorail-edge.tm.shopifysvc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.431814909 CET1.1.1.1192.168.2.40x7055No error (0)monorail-edge.tm.shopifysvc.commonorail-edge-gateway-east.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.431814909 CET1.1.1.1192.168.2.40x7055No error (0)monorail-edge-gateway-east.shopifycloud.comgw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.431814909 CET1.1.1.1192.168.2.40x7055No error (0)gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.com34.111.141.39A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.540174961 CET1.1.1.1192.168.2.40x2d33No error (0)monorail-edge.shopifysvc.commonorail-edge.tm.shopifysvc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.540174961 CET1.1.1.1192.168.2.40x2d33No error (0)monorail-edge.tm.shopifysvc.commonorail-edge-gateway-central.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.540174961 CET1.1.1.1192.168.2.40x2d33No error (0)monorail-edge-gateway-central.shopifycloud.comgw-monorail-production-gateway-apps-a-us-ce1-xi5.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:46.603055000 CET1.1.1.1192.168.2.40xa10eNo error (0)shop.app185.146.173.20A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:50.287687063 CET1.1.1.1192.168.2.40x4362No error (0)otlp-http-production.shopifysvc.com34.111.204.238A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:52.598340988 CET1.1.1.1192.168.2.40xca20No error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:54.429970980 CET1.1.1.1192.168.2.40xa826No error (0)otlp-http-production.shopifysvc.com34.111.204.238A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:56.095208883 CET1.1.1.1192.168.2.40x4ed4No error (0)monorail-edge.shopifysvc.commonorail-edge.tm.shopifysvc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:56.095208883 CET1.1.1.1192.168.2.40x4ed4No error (0)monorail-edge.tm.shopifysvc.commonorail-edge-gateway-east.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:56.095208883 CET1.1.1.1192.168.2.40x4ed4No error (0)monorail-edge-gateway-east.shopifycloud.comgw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:56.095208883 CET1.1.1.1192.168.2.40x4ed4No error (0)gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.com34.111.141.39A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:56.097580910 CET1.1.1.1192.168.2.40x5309No error (0)monorail-edge.shopifysvc.commonorail-edge.tm.shopifysvc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:56.097580910 CET1.1.1.1192.168.2.40x5309No error (0)monorail-edge.tm.shopifysvc.commonorail-edge-gateway-central.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:51:56.097580910 CET1.1.1.1192.168.2.40x5309No error (0)monorail-edge-gateway-central.shopifycloud.comgw-monorail-production-gateway-apps-a-us-ce1-xi5.shopifycloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:01.359648943 CET1.1.1.1192.168.2.40xf5eNo error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:01.359648943 CET1.1.1.1192.168.2.40xf5eNo error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:01.364687920 CET1.1.1.1192.168.2.40xe345No error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:04.033757925 CET1.1.1.1192.168.2.40xe815No error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:04.034658909 CET1.1.1.1192.168.2.40xe964No error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:04.034658909 CET1.1.1.1192.168.2.40xe964No error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:04.076586962 CET1.1.1.1192.168.2.40x529dNo error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:04.076586962 CET1.1.1.1192.168.2.40x529dNo error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:04.078903913 CET1.1.1.1192.168.2.40xb333No error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:07.194175959 CET1.1.1.1192.168.2.40x95f1No error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:07.194341898 CET1.1.1.1192.168.2.40xfc71No error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:07.194341898 CET1.1.1.1192.168.2.40xfc71No error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:09.030771017 CET1.1.1.1192.168.2.40xbce6No error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:09.034466982 CET1.1.1.1192.168.2.40x4becNo error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:09.034466982 CET1.1.1.1192.168.2.40x4becNo error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:12.510363102 CET1.1.1.1192.168.2.40x462aNo error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:12.510363102 CET1.1.1.1192.168.2.40x462aNo error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:12.511908054 CET1.1.1.1192.168.2.40x8d48No error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                          Dec 2, 2024 18:52:43.499798059 CET1.1.1.1192.168.2.40xd6d0No error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          0192.168.2.449739184.30.250.130443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                          2024-12-02 17:51:40 UTC478INHTTP/1.1 200 OK
                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                          Server: Kestrel
                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                          X-OSID: 2
                                                                                                                                                          X-CID: 2
                                                                                                                                                          X-CCC: GB
                                                                                                                                                          Cache-Control: public, max-age=92186
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:40 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          X-CID: 2


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1192.168.2.44974123.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:40 UTC659OUTGET / HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:41 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:41 GMT
                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          set-cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; path=/; expires=Mon, 02 Dec 2024 18:21:41 GMT; HttpOnly; SameSite=Lax
                                                                                                                                                          set-cookie: secure_customer_sig=; path=/; expires=Tue, 02 Dec 2025 17:51:41 GMT; secure; HttpOnly; SameSite=Lax
                                                                                                                                                          set-cookie: localization=US; path=/; expires=Tue, 02 Dec 2025 17:51:41 GMT; SameSite=Lax
                                                                                                                                                          set-cookie: cart_currency=CAD; path=/; expires=Mon, 16 Dec 2024 17:51:41 GMT; SameSite=Lax
                                                                                                                                                          set-cookie: _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; domain=mmeelisabeth.com; path=/; expires=Tue, 02 Dec 2025 17:51:41 GMT; SameSite=Lax
                                                                                                                                                          2024-12-02 17:51:41 UTC1282INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 5f 63 6d 70 5f 61 3d 25 37 42 25 32 32 70 75 72 70 6f 73 65 73 25 32 32 25 33 41 25 37 42 25 32 32 61 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 70 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 6d 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 74 25 32 32 25 33 41 74 72 75 65 25 37 44 25 32 43 25 32 32 64 69 73 70 6c 61 79 5f 62 61 6e 6e 65 72 25 32 32 25 33 41 66 61 6c 73 65 25 32 43 25 32 32 73 61 6c 65 5f 6f 66 5f 64 61 74 61 5f 72 65 67 69 6f 6e 25 32 32 25 33 41 66 61 6c 73 65 25 37 44 3b 20 64 6f 6d 61 69 6e 3d 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 75 65 2c 20 30 33 20 44 65 63 20 32 30 32 34 20 31 37 3a 35 31 3a 34 31 20 47 4d 54 3b 20 53
                                                                                                                                                          Data Ascii: set-cookie: _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; domain=mmeelisabeth.com; path=/; expires=Tue, 03 Dec 2024 17:51:41 GMT; S
                                                                                                                                                          2024-12-02 17:51:41 UTC1020INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 70 72 6f 63 65 73 73 69 6e 67 3b 64 75 72 3d 31 31 30 3b 64 65 73 63 3d 22 67 63 3a 32 32 22 2c 20 64 62 3b 64 75 72 3d 32 39 2c 20 64 62 5f 61 73 79 6e 63 3b 64 75 72 3d 31 2e 36 38 2c 20 72 65 6e 64 65 72 3b 64 75 72 3d 32 38 2c 20 61 73 6e 3b 64 65 73 63 3d 22 33 33 35 36 22 2c 20 65 64 67 65 3b 64 65 73 63 3d 22 45 57 52 22 2c 20 63 6f 75 6e 74 72 79 3b 64 65 73 63 3d 22 55 53 22 2c 20 74 68 65 6d 65 3b 64 65 73 63 3d 22 37 33 38 31 34 32 34 35 34 33 31 22 2c 20 70 61 67 65 54 79 70 65 3b 64 65 73 63 3d 22 69 6e 64 65 78 22 2c 20 73 65 72 76 65 64 42 79 3b 64 65 73 63 3d 22 77 35 39 67 22 2c 20 72 65 71 75 65 73 74 49 44 3b 64 65 73 63 3d 22 30 30 35 34 37 62 31 64 2d 61 62 62 38 2d 34 34 64 36 2d 62 34 33
                                                                                                                                                          Data Ascii: server-timing: processing;dur=110;desc="gc:22", db;dur=29, db_async;dur=1.68, render;dur=28, asn;desc="3356", edge;desc="EWR", country;desc="US", theme;desc="73814245431", pageType;desc="index", servedBy;desc="w59g", requestID;desc="00547b1d-abb8-44d6-b43
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 37 66 66 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 20 0a 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 32 2e 34 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 24 6d 20 3d 20 24 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 74 72 75 65 29 3b 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d
                                                                                                                                                          Data Ascii: 7ff9<!doctype html><html class="no-js" lang="fr"><head> <script src="https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js"></script> <script> $m = $.noConflict(true); </script> <meta charset="utf-8"> <meta http-equiv=
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 73 2f 49 4d 47 5f 39 37 38 37 5f 37 39 39 32 62 66 31 34 2d 62 33 31 64 2d 34 37 36 34 2d 39 38 36 64 2d 32 37 33 65 64 32 61 66 30 66 64 65 5f 31 32 30 30 78 31 32 30 30 2e 6a 70 67 3f 76 3d 31 36 39 33 34 31 35 31 30 30 22 3e 0a 0a 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 6d 65 20 c3 89 6c 69 73 61 62 65 74 68 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 52 4f 46 45 53 53 49 4f 4e 4e 45 4c 4c 45 20 50 41 53 53 49 4f 4e 4e
                                                                                                                                                          Data Ascii: s/IMG_9787_7992bf14-b31d-4764-986d-273ed2af0fde_1200x1200.jpg?v=1693415100"><meta name="twitter:card" content="summary_large_image"><meta name="twitter:title" content="Mme lisabeth"><meta name="twitter:description" content="PROFESSIONNELLE PASSIONN
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 65 20 63 6f 6d 70 74 65 20 47 6f 6f 67 6c 65 20 4d 61 70 73 2e 22 2c 0a 20 20 20 20 20 20 20 20 6e 65 77 57 69 6e 64 6f 77 3a 20 22 53 5c 75 30 30 32 36 23 33 39 3b 6f 75 76 72 65 20 64 61 6e 73 20 75 6e 65 20 6e 6f 75 76 65 6c 6c 65 20 66 65 6e c3 aa 74 72 65 2e 22 2c 0a 20 20 20 20 20 20 20 20 65 78 74 65 72 6e 61 6c 3a 20 22 4f 75 76 72 65 20 75 6e 20 73 69 74 65 20 65 78 74 65 72 6e 65 2e 22 2c 0a 20 20 20 20 20 20 20 20 6e 65 77 57 69 6e 64 6f 77 45 78 74 65 72 6e 61 6c 3a 20 22 4f 75 76 72 65 20 75 6e 20 73 69 74 65 20 65 78 74 65 72 6e 65 20 64 61 6e 73 20 75 6e 65 20 6e 6f 75 76 65 6c 6c 65 20 66 65 6e c3 aa 74 72 65 2e 22 2c 0a 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 4c 61 62 65 6c 3a 20 22 53 75 70 70 72 69 6d 65 72 20 5b 70 72 6f 64 75 63 74
                                                                                                                                                          Data Ascii: e compte Google Maps.", newWindow: "S\u0026#39;ouvre dans une nouvelle fentre.", external: "Ouvre un site externe.", newWindowExternal: "Ouvre un site externe dans une nouvelle fentre.", removeLabel: "Supprimer [product
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 39 31 38 35 36 37 33 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 63 64 6e 2f 73 68 6f 70 2f 74 2f 31 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2e 6a 73 3f 76 3d 31 32 30 30 31 38 33 39 31 39 34 35 34 36 39 38 34 31 38 31 35 36 39 31 38 35 36 37 34 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 63 64 6e 2f 73 68 6f 70 2f 74 2f 31 2f 61 73 73 65 74 73 2f 74 68 65 6d 65 2e 6a 73 3f 76 3d 34 33 39 37 30 38 36 38 39 32 33 33 31 38 32 32 30 32 30 31 35 36 39 31 38 35 36 37 34 22 20 64 65 66 65 72
                                                                                                                                                          Data Ascii: 9185673" async="async"></script> <script src="//mmeelisabeth.com/cdn/shop/t/1/assets/vendor.js?v=12001839194546984181569185674" defer="defer"></script> <script src="//mmeelisabeth.com/cdn/shop/t/1/assets/theme.js?v=43970868923318220201569185674" defer
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 7b 22 74 79 70 65 22 3a 22 70 65 6e 64 69 6e 67 22 2c 22 6c 61 62 65 6c 22 3a 22 4d 6d 65 20 c3 89 6c 69 73 61 62 65 74 68 22 2c 22 61 6d 6f 75 6e 74 22 3a 22 31 2e 30 30 22 7d 2c 22 73 68 6f 70 69 66 79 50 61 79 6d 65 6e 74 73 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 75 70 70 6f 72 74 73 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 3a 74 72 75 65 7d 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 73 68 6f 70 69 66 79 2d 66 65 61 74 75 72 65 73 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3e 7b 22 61 63 63 65 73 73 54 6f 6b 65 6e 22 3a 22 36 63 30 38 32 33 38 31 64 39 33 32 62 64 34 31 63 61 33 65 61 34 61 32 64 38 64 31 63 66 36 62 22 2c 22 62 65 74 61 73 22 3a 5b 22 72 69 63 68 2d 6d 65 64 69 61 2d 73
                                                                                                                                                          Data Ascii: {"type":"pending","label":"Mme lisabeth","amount":"1.00"},"shopifyPaymentsEnabled":true,"supportsSubscriptions":true}</script><script id="shopify-features" type="application/json">{"accessToken":"6c082381d932bd41ca3ea4a2d8d1cf6b","betas":["rich-media-s
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 69 66 79 7c 7c 7b 7d 3b 74 2e 6c 6f 61 64 46 65 61 74 75 72 65 73 3d 6e 28 29 2c 74 2e 61 75 74 6f 6c 6f 61 64 46 65 61 74 75 72 65 73 3d 6e 28 29 7d 28 77 69 6e 64 6f 77 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 50 61 79 20 3d 20 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 50 61 79 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 50 61 79 2e 61 70 69 48 6f 73 74 20 3d 20 22 73 68 6f 70 2e 61 70 70 5c 2f 70 61 79 22 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 73 68 6f 70 2d 6a 73 2d 61 6e 61 6c 79 74 69 63 73 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3e 7b 22 70 61 67 65 54 79 70 65 22 3a 22 69 6e 64 65 78 22 7d 3c 2f 73 63
                                                                                                                                                          Data Ascii: ify||{};t.loadFeatures=n(),t.autoloadFeatures=n()}(window);</script><script>window.ShopifyPay = window.ShopifyPay || {};window.ShopifyPay.apiHost = "shop.app\/pay";</script><script id="shop-js-analytics" type="application/json">{"pageType":"index"}</sc
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 69 6e 69 74 2d 73 68 6f 70 2d 65 6d 61 69 6c 2d 6c 6f 6f 6b 75 70 2d 63 6f 6f 72 64 69 6e 61 74 6f 72 22 3a 5b 22 6d 6f 64 75 6c 65 73 2f 63 6c 69 65 6e 74 2e 69 6e 69 74 2d 73 68 6f 70 2d 65 6d 61 69 6c 2d 6c 6f 6f 6b 75 70 2d 63 6f 6f 72 64 69 6e 61 74 6f 72 5f 44 78 43 34 33 78 31 48 2e 66 72 2e 65 73 6d 2e 6a 73 22 2c 22 6d 6f 64 75 6c 65 73 2f 63 68 75 6e 6b 2e 63 6f 6d 6d 6f 6e 5f 44 75 66 44 48 4f 5f 4f 2e 65 73 6d 2e 6a 73 22 5d 2c 22 69 6e 69 74 2d 63 75 73 74 6f 6d 65 72 2d 61 63 63 6f 75 6e 74 73 2d 73 69 67 6e 2d 75 70 22 3a 5b 22 6d 6f 64 75 6c 65 73 2f 63 6c 69 65 6e 74 2e 69 6e 69 74 2d 63 75 73 74 6f 6d 65 72 2d 61 63 63 6f 75 6e 74 73 2d 73 69 67 6e 2d 75 70 5f 42 42 34 5f 62 6e 54 65 2e 66 72 2e 65 73 6d 2e 6a 73 22 2c 22 6d 6f 64 75 6c
                                                                                                                                                          Data Ascii: init-shop-email-lookup-coordinator":["modules/client.init-shop-email-lookup-coordinator_DxC43x1H.fr.esm.js","modules/chunk.common_DufDHO_O.esm.js"],"init-customer-accounts-sign-up":["modules/client.init-customer-accounts-sign-up_BB4_bnTe.fr.esm.js","modul
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 2d 74 6f 6b 65 6e 27 2c 27 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 27 2c 27 68 2d 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 27 2c 27 70 61 73 73 77 6f 72 64 27 5d 2c 75 3d 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 7d 7d 2c 6d 3d 74 3d 3e 74 2e 65 6c 65 6d 65 6e 74 73 5b 61 5d 2c 66 3d 27 66 6f 72 6d 5f 74 79 70 65 27 2c 64 3d 27 63 70 74 63 68 61 27 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 74 2e 64 61 74 61 73 65 74 5b 64 5d 3d 21 30 7d 63 6f 6e 73 74 20 6c 3d 77 69 6e 64 6f 77 2c 68 3d 6c 2e 64 6f 63 75 6d 65 6e 74 2c 5f 3d 27 53 68 6f 70 69 66 79 27 2c 79 3d 27 63 65 5f 66 6f 72 6d 73 27 2c 45 3d 27 63 61 70 74 63 68
                                                                                                                                                          Data Ascii: -token','g-recaptcha-response','h-captcha-response','password'],u=()=>{try{return window.sessionStorage}catch{return}},m=t=>t.elements[a],f='form_type',d='cptcha';function p(t){t.dataset[d]=!0}const l=window,h=l.document,_='Shopify',y='ce_forms',E='captch


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          2192.168.2.44974023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:41 UTC1445OUTGET /cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:41 UTC1334INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:41 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/theme.scss.css>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=1163.881
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 3da70c26-086d-45be-b0a7-5fe9e3ea141a-1715639926
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 13 May 2024 22:38:47 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529163
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e6fCRqfVb%2FVfM1ZbB1JDIMhWdWI6PcEh2OAT5BJyVOqF7uDD4CTZAq1dGGAwl0Po0U%2FdBJ4Vr%2F1CrqGDLNAa5%2BB8gpvQQPF%2BhK9pxNU7H5xfuIMPfPmH74FZ4xfWlNGureM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: imageryFetch;dur=63.117
                                                                                                                                                          2024-12-02 17:51:41 UTC255INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 69 6d 61 67 65 72 79 50 72 6f 63 65 73 73 3b 64 75 72 3d 31 30 37 33 2e 35 36 33 3b 64 65 73 63 3d 22 73 63 73 73 22 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 32 39 2e 30 30 30 30 34 34 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 39 64 63 38 62 65 38 63 39 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: Server-Timing: imageryProcess;dur=1073.563;desc="scss"Server-Timing: cfRequestDuration;dur=29.000044X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2a9dc8be8c9c-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 37 66 66 39 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4a 6f 73 65 66 69 6e 20 53 6c 61 62 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 72 63 3a 75 72 6c 28 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 63 64 6e 2f 66 6f 6e 74 73 2f 6a 6f 73 65 66 69 6e 5f 73 6c 61 62 2f 6a 6f 73 65 66 69 6e 73 6c 61 62 5f 6e 34 2e 34 39 61 36 37 38 30 61 34 30 64 63 31 31 63 62 32 31 35 39 39 34 32 36 31 37 32 38 39 31 30 31 30 31 61 33 37 35 61 62 2e 77 6f 66 66 32 3f 68 31 3d 62 57 31 6c 5a 57 78 70 63 32 46 69 5a 58 52 6f 4c 6d 4e 76 62 51 26 68 32 3d 62 57 31 6c 5a 57 78 70 63 32 46 69 5a 58 52 6f 4c 6d 46 6a 59 32 39 31 62 6e 51 75 62 58 6c 7a 61 47 39 77 61 57
                                                                                                                                                          Data Ascii: 7ff9@font-face{font-family:Josefin Slab;font-weight:400;font-style:normal;src:url(//mmeelisabeth.com/cdn/fonts/josefin_slab/josefinslab_n4.49a6780a40dc11cb215994261728910101a375ab.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waW
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 32 3f 68 31 3d 62 57 31 6c 5a 57 78 70 63 32 46 69 5a 58 52 6f 4c 6d 4e 76 62 51 26 68 32 3d 62 57 31 6c 5a 57 78 70 63 32 46 69 5a 58 52 6f 4c 6d 46 6a 59 32 39 31 62 6e 51 75 62 58 6c 7a 61 47 39 77 61 57 5a 35 4c 6d 4e 76 62 51 26 68 6d 61 63 3d 30 38 31 37 64 64 64 34 65 64 61 39 65 30 33 37 65 37 61 30 64 30 65 34 62 63 66 61 31 35 38 65 64 37 36 65 64 65 35 62 38 61 64 36 39 62 38 35 61 65 61 36 36 34 34 38 61 31 30 38 63 65 34 39 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 63 64 6e 2f 66 6f 6e 74 73 2f 61 72 61 70 65 79 2f 61 72 61 70 65 79 5f 69 34 2e 35 34 61 39 35 30 35 32 39 63 61 31 34 32 36 36 66 63 32 32 62 33 37 35 37 34 61 39 37 61 37 38 66 36 35 36 63 37 62 62
                                                                                                                                                          Data Ascii: 2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=0817ddd4eda9e037e7a0d0e4bcfa158ed76ede5b8ad69b85aea66448a108ce49) format("woff2"),url(//mmeelisabeth.com/cdn/fonts/arapey/arapey_i4.54a950529ca14266fc22b37574a97a78f656c7bb
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 74 3a 72 69 67 68 74 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c
                                                                                                                                                          Data Ascii: t:right}.slick-slide img{display:block}.slick-slide.slick-loading img{display:none}.slick-slide.dragging img{pointer-events:none}.slick-initialized .slick-slide{display:block}.slick-loading .slick-slide{visibility:hidden}.slick-vertical .slick-slide{displ
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 31 39 30 22 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 31 39 32 22 7d 2e 73 6c 69 63 6b 2d 6e 65 78 74 7b 72 69 67 68 74 3a 2d 32 35 70 78 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 7b 6c 65 66 74 3a 2d 32 35 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 31 39 32 22 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 31 39 30 22 7d 2e 73 6c 69 63 6b 2d 64 6f 74 74 65 64 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 6d 61 72 67 69 6e 2d 62 6f
                                                                                                                                                          Data Ascii: ev:before{content:"\2190"}[dir=rtl] .slick-prev:before{content:"\2192"}.slick-next{right:-25px}[dir=rtl] .slick-next{left:-25px;right:auto}.slick-next:before{content:"\2192"}[dir=rtl] .slick-next:before{content:"\2190"}.slick-dotted.slick-slider{margin-bo
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 69 61 6c 69 61 73 65 64 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 65 6d 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 6d 61 78 2d 77
                                                                                                                                                          Data Ascii: ialiased;-webkit-text-size-adjust:100%}a{background-color:transparent}b,strong{font-weight:700}em{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{max-w
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 74 69 76 65 7d 2e 67 72 69 64 2d 2d 72 65 76 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 67 72 69 64 2d 2d 72 65 76 3e 2e 67 72 69 64 5f 5f 69 74 65 6d 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 6f 6e 65 2d 77 68 6f 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 6e 65 2d 68 61 6c 66 7b 77 69 64 74 68 3a 35 30 25 7d 2e 6f 6e 65 2d 74 68 69 72 64 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 74 77 6f 2d 74 68 69 72 64 73 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 37 25 7d 2e 6f 6e 65 2d 71 75 61 72 74 65 72 7b 77 69 64 74 68 3a 32 35 25 7d 2e 74 77 6f 2d 71 75 61 72 74 65 72 73 7b 77 69 64 74 68 3a 35 30 25 7d
                                                                                                                                                          Data Ascii: tive}.grid--rev{direction:rtl;text-align:left}.grid--rev>.grid__item{direction:ltr;text-align:left;float:right}.one-whole{width:100%}.one-half{width:50%}.one-third{width:33.33333%}.two-thirds{width:66.66667%}.one-quarter{width:25%}.two-quarters{width:50%}
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 39 70 78 29 7b 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 77 68 6f 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 68 61 6c 66 7b 77 69 64 74 68 3a 35 30 25 7d 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 74 68 69 72 64 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 73 6d 61 6c 6c 2d 2d 74 77 6f 2d 74 68 69 72 64 73 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 37 25 7d 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 71 75 61 72 74 65 72 7b 77 69 64 74 68 3a 32 35 25 7d 2e 73 6d 61 6c 6c 2d 2d 74 77 6f 2d 71 75 61 72 74 65 72 73 7b 77 69 64 74 68 3a 35 30 25 7d 2e 73 6d 61 6c 6c 2d 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 7b 77 69 64 74 68 3a 37 35 25 7d 2e 73 6d 61 6c 6c
                                                                                                                                                          Data Ascii: screen and (max-width: 749px){.small--one-whole{width:100%}.small--one-half{width:50%}.small--one-third{width:33.33333%}.small--two-thirds{width:66.66667%}.small--one-quarter{width:25%}.small--two-quarters{width:50%}.small--three-quarters{width:75%}.small
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 66 74 68 73 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 25 7d 2e 73 6d 61 6c 6c 2d 2d 65 6c 65 76 65 6e 2d 74 77 65 6c 66 74 68 73 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 37 25 7d 2e 67 72 69 64 2d 2d 75 6e 69 66 6f 72 6d 20 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 68 61 6c 66 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 2c 2e 67 72 69 64 2d 2d 75 6e 69 66 6f 72 6d 20 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 74 68 69 72 64 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 2b 31 29 2c 2e 67 72 69 64 2d 2d 75 6e 69 66 6f 72 6d 20 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 71 75 61 72 74 65 72 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 2e 67 72 69 64 2d 2d 75 6e 69 66 6f 72 6d 20 2e 73 6d 61 6c 6c 2d 2d 6f 6e 65 2d 66 69 66 74 68 3a 6e 74 68 2d 63 68 69 6c 64 28 35 6e 2b 31
                                                                                                                                                          Data Ascii: fths{width:83.33333%}.small--eleven-twelfths{width:91.66667%}.grid--uniform .small--one-half:nth-child(odd),.grid--uniform .small--one-third:nth-child(3n+1),.grid--uniform .small--one-quarter:nth-child(4n+1),.grid--uniform .small--one-fifth:nth-child(5n+1
                                                                                                                                                          2024-12-02 17:51:41 UTC1369INData Raw: 65 72 73 7b 77 69 64 74 68 3a 37 35 25 7d 2e 6d 65 64 69 75 6d 2d 75 70 2d 2d 6f 6e 65 2d 66 69 66 74 68 7b 77 69 64 74 68 3a 32 30 25 7d 2e 6d 65 64 69 75 6d 2d 75 70 2d 2d 74 77 6f 2d 66 69 66 74 68 73 7b 77 69 64 74 68 3a 34 30 25 7d 2e 6d 65 64 69 75 6d 2d 75 70 2d 2d 74 68 72 65 65 2d 66 69 66 74 68 73 7b 77 69 64 74 68 3a 36 30 25 7d 2e 6d 65 64 69 75 6d 2d 75 70 2d 2d 66 6f 75 72 2d 66 69 66 74 68 73 7b 77 69 64 74 68 3a 38 30 25 7d 2e 6d 65 64 69 75 6d 2d 75 70 2d 2d 6f 6e 65 2d 73 69 78 74 68 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 6d 65 64 69 75 6d 2d 75 70 2d 2d 74 77 6f 2d 73 69 78 74 68 73 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 6d 65 64 69 75 6d 2d 75 70 2d 2d 74 68 72 65 65 2d 73 69 78 74 68 73 7b 77 69 64 74 68
                                                                                                                                                          Data Ascii: ers{width:75%}.medium-up--one-fifth{width:20%}.medium-up--two-fifths{width:40%}.medium-up--three-fifths{width:60%}.medium-up--four-fifths{width:80%}.medium-up--one-sixth{width:16.66667%}.medium-up--two-sixths{width:33.33333%}.medium-up--three-sixths{width


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          3192.168.2.449742184.30.250.130443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                          2024-12-02 17:51:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                          X-CID: 11
                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                          Cache-Control: public, max-age=152051
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:42 GMT
                                                                                                                                                          Content-Length: 55
                                                                                                                                                          Connection: close
                                                                                                                                                          X-CID: 2
                                                                                                                                                          2024-12-02 17:51:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          4192.168.2.44974423.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:42 UTC642OUTGET /extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:43 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:43 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Link: <https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=36.960, imageryFetch;dur=28.836
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d593cd84-015c-4a2b-b9c0-1f2a56d15ae1-1733139990
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 11:46:30 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 21505
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dtReOwhs09GzmplwUi2Y4c1dZgS6glbFhFvfIIRoYqAim6qUP8gj81R%2FzH5tF2VoQoBX2s3LQ3jEReiTjvaOCA%2BADIT%2BjySjYO5f9QTpQvMn8Ve%2Fu41Bda6DXjSS18aXXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=26.000023
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2aa6acb41875-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:43 UTC130INData Raw: 37 61 64 61 0d 0a 76 61 72 20 49 66 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 7c 7c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 6f 28 65 29 7b 72
                                                                                                                                                          Data Ascii: 7adavar If=typeof globalThis<"u"?globalThis:typeof window<"u"||typeof window<"u"?window:typeof self<"u"?self:{};function ro(e){r
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 47 6e 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 4c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 73 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 6e 2c 73 29 7d 7d 2c 73 6f 3d 4c 73 2c 47 65 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                          Data Ascii: eturn e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Gn={exports:{}},Ls=function(t,n){return function(){for(var s=new Array(arguments.length),i=0;i<s.length;i++)s[i]=arguments[i];return t.apply(n,s)}},so=Ls,Ge=Object.pr
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 69 6f 6e 20 68 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 3f 65 2e 74 72 69 6d 28 29 3a 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 54 6f 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 52 65 61 63 74 4e 61 74 69 76 65 22 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 4e 61 74 69 76 65 53 63 72 69 70 74 22 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 4e 53 22 29 3f 21 31 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 26 26 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3c 22 75 22 7d 66 75 6e 63 74 69 6f 6e 20 24 6e 28
                                                                                                                                                          Data Ascii: ion ho(e){return e.trim?e.trim():e.replace(/^\s+|\s+$/g,"")}function To(){return typeof navigator<"u"&&(navigator.product==="ReactNative"||navigator.product==="NativeScript"||navigator.product==="NS")?!1:typeof window<"u"&&typeof document<"u"}function $n(
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 6e 29 29 73 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 5b 5d 3b 6b 65 2e 66 6f 72 45 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 29 7b 61 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3e 22 75 22 7c 7c 28 6b 65 2e 69 73 41 72 72 61 79 28 61 29 3f 6c 3d 6c 2b 22 5b 5d 22 3a 61 3d 5b 61 5d 2c 6b 65 2e 66 6f 72 45 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6b 65 2e 69 73 44 61 74 65 28 64 29 3f 64 3d 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6b 65 2e 69 73 4f 62 6a 65 63 74 28 64 29 26 26 28 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 29 29 2c 69 2e 70 75 73 68 28 63 72 28 6c 29 2b 22 3d 22 2b 63 72 28 64 29 29 7d 29 29 7d 29 2c 73 3d 69 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 73 29
                                                                                                                                                          Data Ascii: n))s=n.toString();else{var i=[];ke.forEach(n,function(a,l){a===null||typeof a>"u"||(ke.isArray(a)?l=l+"[]":a=[a],ke.forEach(a,function(d){ke.isDate(d)?d=d.toISOString():ke.isObject(d)&&(d=JSON.stringify(d)),i.push(cr(l)+"="+cr(d))}))}),s=i.join("&")}if(s)
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 73 29 7b 76 61 72 20 69 3d 73 2e 63 6f 6e 66 69 67 2e 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3b 21 73 2e 73 74 61 74 75 73 7c 7c 21 69 7c 7c 69 28 73 2e 73 74 61 74 75 73 29 3f 6e 28 73 29 3a 72 28 65 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 22 2b 73 2e 73 74 61 74 75 73 2c 73 2e 63 6f 6e 66 69 67 2c 6e 75 6c 6c 2c 73 2e 72 65 71 75 65 73 74 2c 73 29 29 7d 2c 6a 74 7d 76 61 72 20 7a 74 2c 66 72 3b 66 75 6e 63 74 69 6f 6e 20 41 6f 28 29 7b 69 66 28 66 72 29 72 65 74 75 72 6e 20 7a 74 3b 66 72 3d 31 3b 76 61 72 20 65 3d 63 65 3b 72 65 74 75 72 6e 20 7a 74 3d 65 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 66 75 6e 63 74
                                                                                                                                                          Data Ascii: jt=function(n,r,s){var i=s.config.validateStatus;!s.status||!i||i(s.status)?n(s):r(e("Request failed with status code "+s.status,s.config,null,s.request,s))},jt}var zt,fr;function Ao(){if(fr)return zt;fr=1;var e=ce;return zt=e.isStandardBrowserEnv()?funct
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 22 70 72 6f 78 79 2d 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 22 2c 22 72 65 66 65 72 65 72 22 2c 22 72 65 74 72 79 2d 61 66 74 65 72 22 2c 22 75 73 65 72 2d 61 67 65 6e 74 22 5d 3b 72 65 74 75 72 6e 20 4a 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 73 3d 7b 7d 2c 69 2c 6f 2c 63 3b 72 65 74 75 72 6e 20 72 26 26 65 2e 66 6f 72 45 61 63 68 28 72 2e 73 70 6c 69 74 28 60 0a 60 29 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 63 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 69 3d 65 2e 74 72 69 6d 28 6c 2e 73 75 62 73 74 72 28 30 2c 63 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6f 3d 65 2e 74 72 69 6d 28 6c 2e 73 75 62 73 74 72 28 63 2b 31 29 29 2c 69 29 7b 69 66 28 73 5b 69 5d 26 26 74 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 29 72 65 74
                                                                                                                                                          Data Ascii: "proxy-authorization","referer","retry-after","user-agent"];return Jt=function(r){var s={},i,o,c;return r&&e.forEach(r.split(``),function(l){if(c=l.indexOf(":"),i=e.trim(l.substr(0,c)).toLowerCase(),o=e.trim(l.substr(c+1)),i){if(s[i]&&t.indexOf(i)>=0)ret
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6c 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 29 29 3a 22 22 3b 66 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3d 22 42 61 73 69 63 20 22 2b 62 74 6f 61 28 68 2b 22 3a 22 2b 54 29 7d 76 61 72 20 79 3d 73 28 6c 2e 62 61 73 65 55 52 4c 2c 6c 2e 75 72 6c 29 3b 45 2e 6f 70 65 6e 28 6c 2e 6d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 72 28 79 2c 6c 2e 70 61 72 61 6d 73 2c 6c 2e 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 29 2c 21 30 29 2c 45 2e 74 69 6d 65 6f 75 74 3d 6c 2e 74 69 6d 65 6f 75 74 3b 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 69 66 28 45 29 7b 76 61 72 20 43 3d 22 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 22 69 6e 20 45 3f 69 28 45 2e 67 65 74 41 6c 6c
                                                                                                                                                          Data Ascii: (encodeURIComponent(l.auth.password)):"";f.Authorization="Basic "+btoa(h+":"+T)}var y=s(l.baseURL,l.url);E.open(l.method.toUpperCase(),r(y,l.params,l.paramsSerializer),!0),E.timeout=l.timeout;function R(){if(E){var C="getAllResponseHeaders"in E?i(E.getAll
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 6f 67 72 65 73 73 22 2c 6c 2e 6f 6e 44 6f 77 6e 6c 6f 61 64 50 72 6f 67 72 65 73 73 29 2c 74 79 70 65 6f 66 20 6c 2e 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 45 2e 75 70 6c 6f 61 64 26 26 45 2e 75 70 6c 6f 61 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 6f 67 72 65 73 73 22 2c 6c 2e 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 29 2c 6c 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 26 26 6c 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 55 29 7b 45 26 26 28 45 2e 61 62 6f 72 74 28 29 2c 70 28 55 29 2c 45 3d 6e 75 6c 6c 29 7d 29
                                                                                                                                                          Data Ascii: s=="function"&&E.addEventListener("progress",l.onDownloadProgress),typeof l.onUploadProgress=="function"&&E.upload&&E.upload.addEventListener("progress",l.onUploadProgress),l.cancelToken&&l.cancelToken.promise.then(function(U){E&&(E.abort(),p(U),E=null)})
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 22 6a 73 6f 6e 22 3b 69 66 28 69 7c 7c 73 26 26 5a 2e 69 73 53 74 72 69 6e 67 28 74 29 26 26 74 2e 6c 65 6e 67 74 68 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 6f 29 7b 69 66 28 69 29 74 68 72 6f 77 20 6f 2e 6e 61 6d 65 3d 3d 3d 22 53 79 6e 74 61 78 45 72 72 6f 72 22 3f 77 6f 28 6f 2c 74 68 69 73 2c 22 45 5f 4a 53 4f 4e 5f 50 41 52 53 45 22 29 3a 6f 7d 72 65 74 75 72 6e 20 74 7d 5d 2c 74 69 6d 65 6f 75 74 3a 30 2c 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3a 22 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 3a 22 58 2d 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 2d 31 2c 6d 61 78 42 6f 64 79 4c 65 6e 67 74 68 3a 2d 31 2c 76 61 6c
                                                                                                                                                          Data Ascii: "json";if(i||s&&Z.isString(t)&&t.length)try{return JSON.parse(t)}catch(o){if(i)throw o.name==="SyntaxError"?wo(o,this,"E_JSON_PARSE"):o}return t}],timeout:0,xsrfCookieName:"XSRF-TOKEN",xsrfHeaderName:"X-XSRF-TOKEN",maxContentLength:-1,maxBodyLength:-1,val
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 72 3d 7b 7d 2c 73 3d 5b 22 75 72 6c 22 2c 22 6d 65 74 68 6f 64 22 2c 22 64 61 74 61 22 5d 2c 69 3d 5b 22 68 65 61 64 65 72 73 22 2c 22 61 75 74 68 22 2c 22 70 72 6f 78 79 22 2c 22 70 61 72 61 6d 73 22 5d 2c 6f 3d 5b 22 62 61 73 65 55 52 4c 22 2c 22 74 72 61 6e 73 66 6f 72 6d 52 65 71 75 65 73 74 22 2c 22 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 22 2c 22 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 22 2c 22 74 69 6d 65 6f 75 74 22 2c 22 74 69 6d 65 6f 75 74 4d 65 73 73 61 67 65 22 2c 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 2c 22 61 64 61 70 74 65 72 22 2c 22 72 65 73 70 6f 6e 73 65 54 79 70 65 22 2c 22 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 22 2c 22 78 73 72 66 48 65 61 64 65 72 4e 61
                                                                                                                                                          Data Ascii: n){n=n||{};var r={},s=["url","method","data"],i=["headers","auth","proxy","params"],o=["baseURL","transformRequest","transformResponse","paramsSerializer","timeout","timeoutMessage","withCredentials","adapter","responseType","xsrfCookieName","xsrfHeaderNa


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          5192.168.2.44974323.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:42 UTC626OUTGET /extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.css HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:43 UTC1240INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:43 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Link: <https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.css>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=118.688, imageryFetch;dur=112.217
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 3b4aa405-f54b-4c13-80b8-0843b5036bae-1733139781
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 11:43:02 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 22121
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m9fiSVDistkb9aIHhIeGGH376Qx7RxCGDwoltAYR%2Bx%2BzM0rev%2B9WBdrwPqtzFhNfVF1WxI1mAAkl%2FFg1eO8cZJzeb6bKxTbSzv9%2FOMtH%2FvsJafKFPqpNYY7qJD%2FmG7jR%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=39.999962
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2aa6fa420f6d-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:43 UTC129INData Raw: 37 61 64 61 0d 0a 3a 72 6f 6f 74 7b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 3a 20 23 35 30 62 38 33 63 3b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 3a 20 23 64 65 33 36 31 38 3b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 3a 20 23 65 65 63 32 30 30 3b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c
                                                                                                                                                          Data Ascii: 7ada:root{--mw-apo-color-success: #50b83c;--mw-apo-color-danger: #de3618;--mw-apo-color-warning: #eec200;--mw-apo-color-neutral
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 3a 20 23 64 66 65 33 65 38 3b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 69 6e 74 65 72 61 63 74 69 76 65 3a 20 23 30 30 37 30 63 39 3b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 6c 69 67 68 74 65 72 3a 20 23 63 39 65 37 66 66 3b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 3a 20 23 64 36 64 36 64 36 3b 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 6c 69 67 68 74 65 72 3a 20 23 66 30 66 30 66 30 3b 2d 2d 6d 77 2d 61 70 6f 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 2d 2d 6d 77 2d 61 70 6f 2d 73 77 61 74 63 68 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 2d 2d 6d 77 2d 61 70 6f 2d 73 77 61 74 63 68 2d 73 69 7a 65 3a 20 35 30 70
                                                                                                                                                          Data Ascii: : #dfe3e8;--mw-apo-color-interactive: #0070c9;--mw-apo-color-interactive-lighter: #c9e7ff;--mw-apo-color-border: #d6d6d6;--mw-apo-color-border-lighter: #f0f0f0;--mw-apo-button-border-radius: 4px;--mw-apo-swatch-border-radius: 4px;--mw-apo-swatch-size: 50p
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 7b 77 69 64 74 68 3a 33 30 30 70 78 3b 68 65 69 67 68 74 3a 33 30 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 6d 77 2d 61 70 6f 2d 73 77 61 74 63 68 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 20 34 70 78 29 7d 2e 6d 77 2d 61 70 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 7d 2e 6d 77 2d 61 70 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 69 2e 6d 77 2d 61 70 6f 2d 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2c 20 23 64 66 65 33 65 38 29 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                          Data Ascii: {width:300px;height:300px;border-radius:var(--mw-apo-swatch-border-radius, 4px)}.mw-apo-container{margin:10px 0;flex:0 0 100%}.mw-apo-container i.mw-apo-tooltip{position:relative;background:var(--mw-apo-color-neutral, #dfe3e8);padding:1px 7px;border-radiu
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 2d 6c 69 67 68 74 65 72 2c 20 23 63 39 65 37 66 66 29 7d 2e 6d 77 2d 74 65 78 74 2d 2d 73 74 79 6c 65 2d 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 6d 77 2d 74 65 78 74 2d 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 76 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2c 20 23 35 30 62 38 33 63 29 7d 2e 6d 77 2d 74 65 78 74 2d 2d 73 74 79 6c 65 2d 6e 65 67 61 74 69 76 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2c 20 23 64 65 33 36 31 38 29 7d 2e 6d 77 2d 74 65 78 74 2d 2d 73 74 79 6c 65 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 2c 20 23 65 65 63
                                                                                                                                                          Data Ascii: -lighter, #c9e7ff)}.mw-text--style-strong{font-weight:700}.mw-text--style-positive{color:var(--mw-apo-color-success, #50b83c)}.mw-text--style-negative{color:var(--mw-apo-color-danger, #de3618)}.mw-text--style-warning{color:var(--mw-apo-color-warning, #eec
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 6d 77 2d 61 70 6f 2d 6d 65 64 69 61 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 20 34 70 78 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 6d 65 64 69 61 2d 63 6f 6c 6f 72 5b 64 61 74 61 2d 76 61 6c 75 65 2d 69 64 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 6d 65 64 69 61 2d 69 6d 61 67 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 77 2d 61 70 6f 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 6c 69 67 68 74 65 72 2c 20 23 66 30 66 30 66 30 29 7d 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 6d 65 64 69 61 2d 69 6d 61 67 65 3e 69 6d 67 7b 70 6f
                                                                                                                                                          Data Ascii: 0);border-radius:var(--mw-apo-media-border-radius, 4px);overflow:hidden}.mw-option__media-color[data-value-id]{display:block}.mw-option__media-image{cursor:pointer;background-color:var(--mw-apo-color-border-lighter, #f0f0f0)}.mw-option__media-image>img{po
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 2d 76 65 72 73 69 6f 6e 2d 31 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 2d 68 61 73 2d 74 69 74 6c 65 20 2e 6d 77 2d 73 74 61 63 6b 2d 2d 61 6c 69 67 6e 6d 65 6e 74 2d 63 65 6e 74 65 72 20 2e 6d 77 2d 73 74 61 63 6b 2d 2d 61 6c 69 67 6e 6d 65 6e 74 2d 63 65 6e 74 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 39 30 25 7d 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 2d 76 65 72 73 69 6f 6e 2d 31 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 2d 68 61 73 2d 74 69 74 6c 65 20 2e 6d 77 2d 73 74 61 63 6b 2d 2d 61 6c 69 67
                                                                                                                                                          Data Ascii: -option__value--version-1.mw-option__value--has-title .mw-stack--alignment-center .mw-stack--alignment-center{display:flex;flex-direction:row;flex-wrap:nowrap;flex:0 0 auto;width:90%}.mw-option__value--version-1.mw-option__value--has-title .mw-stack--alig
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 2d 76 65 72 73 69 6f 6e 2d 31 20 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 71 74 79 20 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 71 74 79 2d 63 6f 6e 74 72 6f 6c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 2d 76 65 72 73 69 6f 6e 2d 31 20 2e 6d 77 2d 6f 70 74 69 6f 6e 5f 5f 76 61 6c 75 65 2d 71 74 79 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 31 32 31 32 31 32 38 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                                          Data Ascii: e;margin:0}.mw-option__value--version-1 .mw-option__value-qty .mw-option__value-qty-control[type=number]{-moz-appearance:textfield}.mw-option__value--version-1 .mw-option__value-qty-button{background-color:transparent;color:#12121280;border:none;font-size
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 69 74 65 6d 2d 2d 32 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 7b 2e 6d 77 2d 67 72 69 64 5f 5f 69 74 65 6d 2d 2d 32 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 2e 6d 77 2d 67 72 69 64 5f 5f 69 74 65 6d 2d 2d 33 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69
                                                                                                                                                          Data Ascii: item--2{box-sizing:border-box;padding-left:10px;padding-right:10px;flex-basis:100%;max-width:100%}@media only screen and (min-width: 750px){.mw-grid__item--2{flex-basis:16.6666666667%;max-width:16.6666666667%}}.mw-grid__item--3{box-sizing:border-box;paddi
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 31 30 30 25 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 7b 2e 6d 77 2d 67 72 69 64 5f 5f 69 74 65 6d 2d 2d 38 7b 66 6c 65 78 2d 62 61 73 69 73 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 2e 6d 77 2d 67 72 69 64 5f 5f 69 74 65 6d 2d 2d 39 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69
                                                                                                                                                          Data Ascii: 100%}@media only screen and (min-width: 750px){.mw-grid__item--8{flex-basis:66.6666666667%;max-width:66.6666666667%}}.mw-grid__item--9{box-sizing:border-box;padding-left:10px;padding-right:10px;flex-basis:100%;max-width:100%}@media only screen and (min-wi
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 6b 2d 2d 73 70 61 63 69 6e 67 2d 6c 6f 6f 73 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 36 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 36 70 78 7d 2e 6d 77 2d 73 74 61 63 6b 2d 2d 73 70 61 63 69 6e 67 2d 6c 6f 6f 73 65 3e 2e 6d 77 2d 73 74 61 63 6b 5f 5f 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 77 2d 73 74 61 63 6b 2d 2d 73 70 61 63 69 6e 67 2d 2d 65 78 74 72 61 2d 6c 6f 6f 73 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 30 70 78 7d 2e 6d 77 2d 73 74 61 63 6b 2d 2d 73 70 61 63 69 6e 67 2d 2d 65 78 74 72 61 2d 6c 6f 6f 73 65 3e 2e 6d 77 2d 73 74 61 63 6b 5f 5f 69 74 65 6d
                                                                                                                                                          Data Ascii: k--spacing-loose{margin-top:-16px;margin-left:-16px}.mw-stack--spacing-loose>.mw-stack__item{margin-top:16px;margin-left:16px;max-width:100%}.mw-stack--spacing--extra-loose{margin-top:-20px;margin-left:-20px}.mw-stack--spacing--extra-loose>.mw-stack__item


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          6192.168.2.44974723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:43 UTC1452OUTGET /cdn/shop/t/1/assets/mlveda-shippingbar.css?v=54781970504319021521569376139 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:43 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:43 GMT
                                                                                                                                                          Content-Type: text/css
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/mlveda-shippingbar.css>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=83.978, imageryFetch;dur=82.480
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 61623dcc-2d1f-4fdc-89c6-d64321fb013a-1729866279
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Fri, 25 Oct 2024 14:24:39 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529165
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SJip33Q76N4IDwntHbDIJvNEHp5VbjAgwlLBJBlUgCqfATwNQUluFRjPUm%2BDv5YI8V%2BM1xqv2oFe1beArpkEMhSZfrko2N49IFmWAwl%2BfX%2B%2BQLCen5AqacIx98eX97%2F4TQM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          2024-12-02 17:51:43 UTC199INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 33 35 2e 30 30 30 30 38 36 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 61 37 63 39 61 64 34 32 34 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: Server-Timing: cfRequestDuration;dur=35.000086X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2aa7c9ad4240-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:43 UTC286INData Raw: 31 31 37 0d 0a 0a 20 20 23 63 6f 75 6e 74 72 79 6d 73 67 20 3e 20 2a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 20 20 0a 0a 23 63 6f 75 6e 74 72 79 6d 73 67 7b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b
                                                                                                                                                          Data Ascii: 117 #countrymsg > *{ background: inherit; color: inherit;} #countrymsg{ left: 0; padding-top: 6px; padding-bottom: 6px; position: relative; text-align: center; text-transform: uppercase; top: 0; width: 100%;
                                                                                                                                                          2024-12-02 17:51:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          7192.168.2.44974823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:43 UTC1458OUTGET /cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:43 UTC1284INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:43 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=300
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/portable-wallets/latest/portable-wallets.fr.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=34.896, imageryFetch;dur=26.773
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 7bbe79d2-b355-4bf2-bd6b-323ae17bd229-1733161611
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:46:51 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 139
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qkh9flLLXqNPPTUNn3LW965b2K%2BFcy%2BzwwZEhBD93PcqC1wuzH%2B7ejNhn6JOFvMDHsblPzmgcxA7e0sjODK8RgB4Pwzv%2F0HKHBQqbNaNkt8C00aRVfLJRvz0KY7wovMn52k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=38.000107
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2aa8a84a0f5f-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:43 UTC85INData Raw: 37 61 61 65 0d 0a 69 6d 70 6f 72 74 2e 6d 65 74 61 3b 76 61 72 20 4b 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 51 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 4a 6e 3d 4f 62 6a 65 63 74 2e 67
                                                                                                                                                          Data Ascii: 7aaeimport.meta;var Kn=Object.defineProperty,Qn=Object.defineProperties,Jn=Object.g
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 64 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 58 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5a 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 41 74 3d 28 74 2c 65 29 3d 3e 28 65 3d 53 79 6d 62 6f 6c 5b 74 5d 29 3f 65 3a 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 53 79 6d 62 6f 6c 2e 22 2b 74 29 2c 75 72 3d 74 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 29 7d 2c 45 74 3d 28 74 2c 65 2c 6e 29 3d 3e 65 20 69 6e 20 74 3f 4b 6e 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66
                                                                                                                                                          Data Ascii: etOwnPropertyDescriptors,dr=Object.getOwnPropertySymbols,Xn=Object.prototype.hasOwnProperty,Zn=Object.prototype.propertyIsEnumerable,At=(t,e)=>(e=Symbol[t])?e:Symbol.for("Symbol."+t),ur=t=>{throw TypeError(t)},Et=(t,e,n)=>e in t?Kn(t,e,{enumerable:!0,conf
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 63 3d 3e 6f 28 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 6c 7d 29 2c 73 29 29 29 29 2c 6e 28 22 6e 65 78 74 22 29 2c 6e 28 22 72 65 74 75 72 6e 22 29 2c 65 29 3b 63 6f 6e 73 74 20 65 61 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 22 3b 63 6c 61 73 73 20 74 61 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 2c 6e 3b 73 75 70 65 72 28 29 2c 64 28 74 68 69 73 2c 22 73 69 7a 65 22 29 2c 64 28 74 68 69 73 2c 22 63 6f 6c 6f 72 22 29 2c 74 68 69 73 2e 73 69 7a 65 3d 28 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72
                                                                                                                                                          Data Ascii: .value).then(c=>o({value:c,done:l}),s)))),n("next"),n("return"),e);const ea=":host{display:flex;align-items:center;justify-content:center}";class ta extends HTMLElement{constructor(){var e,n;super(),d(this,"size"),d(this,"color"),this.size=(e=this.getAttr
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6d 6f 64 61 6c 53 6c 69 64 65 49 6e 46 72 6f 6d 42 6f 74 74 6f 6d 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 31 30 30 25 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 7b 23 6d 6f 64 61 6c 7b 74 6f 70 3a 61 75 74 6f 3b 62 6f 74 74 6f 6d 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 6f 64 61 6c 53 6c 69 64 65 49 6e 46 72 6f 6d 42 6f 74 74 6f 6d 20 2e 33 73 20 66 6f 72 77 61 72 64 73 7d 7d 23 6d 6f 64 61 6c 20 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 32 31 70
                                                                                                                                                          Data Ascii: ranslate(-50%)}}@keyframes modalSlideInFromBottom{0%{transform:translate(-50%,100%)}to{transform:translate(-50%)}}@media only screen and (max-width: 640px){#modal{top:auto;bottom:0;animation:modalSlideInFromBottom .3s forwards}}#modal footer{padding:0 21p
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 22 22 2e 63 6f 6e 63 61 74 28 74 29 7d 76 61 72 20 7a 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 64 28 74 68 69 73 2c 22 6e 61 6d 65 22 2c 22 42 75 67 73 6e 61 67 49 6e 76 61 6c 69 64 45 72 72 6f 72 22 29 7d 7d 2c 71 72 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f 6d 2c 69 61 3d 2f 5e 28 65 76 61 6c 40 29 3f 28 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 29 3f 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 6f 61 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74 61 63 6b 3f 74 2e 73 74 61 63 6b 2e 6d 61 74 63 68 28 71 72 29 3f 73 61 28 74 29 3a 6c 61 28 74 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6a
                                                                                                                                                          Data Ascii: "".concat(t)}var zr=class extends Error{constructor(){super(...arguments),d(this,"name","BugsnagInvalidError")}},qr=/^\s*at .*(\S+:\d+|\(native\))/m,ia=/^(eval@)?(\[native code])?$/;function oa(t){return t.stack?t.stack.match(qr)?sa(t):la(t):[]}function j
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 74 68 69 73 2e 61 70 69 4b 65 79 3d 74 2e 61 70 69 4b 65 79 2c 74 68 69 73 2e 61 70 70 54 79 70 65 3d 74 2e 61 70 70 54 79 70 65 2c 74 68 69 73 2e 61 70 70 49 64 3d 74 2e 61 70 70 49 64 2c 74 68 69 73 2e 61 70 70 56 65 72 73 69 6f 6e 3d 74 2e 61 70 70 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 72 65 6c 65 61 73 65 53 74 61 67 65 3d 74 2e 72 65 6c 65 61 73 65 53 74 61 67 65 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 3d 74 2e 6c 6f 63 61 6c 65 2c 74 68 69 73 2e 75 73 65 72 41 67 65 6e 74 3d 74 2e 75 73 65 72 41 67 65 6e 74 2c 74 68 69 73 2e 6d 65 74 61 64 61 74 61 3d 74 2e 6d 65 74 61 64 61 74 61 2c 74 68 69 73 2e 6f 6e 45 72 72 6f 72 3d 74 2e 6f 6e 45 72 72 6f 72 2c 74 68 69 73 2e 70 65 72 73 69 73 74 65 64 4d 65 74 61 64 61 74 61 3d 7b 7d 2c 74 68 69 73 2e 65 6e 64
                                                                                                                                                          Data Ascii: this.apiKey=t.apiKey,this.appType=t.appType,this.appId=t.appId,this.appVersion=t.appVersion,this.releaseStage=t.releaseStage,this.locale=t.locale,this.userAgent=t.userAgent,this.metadata=t.metadata,this.onError=t.onError,this.persistedMetadata={},this.end
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 73 3a 6c 2c 61 70 70 49 64 3a 63 2c 61 70 70 54 79 70 65 3a 75 2c 61 70 70 56 65 72 73 69 6f 6e 3a 68 2c 72 65 6c 65 61 73 65 53 74 61 67 65 3a 70 2c 6c 6f 63 61 6c 65 3a 79 2c 75 73 65 72 41 67 65 6e 74 3a 41 7d 3d 74 68 69 73 2c 5f 3d 74 2e 6d 61 70 28 28 45 2c 54 29 3d 3e 28 7b 65 72 72 6f 72 43 6c 61 73 73 3a 54 3d 3d 3d 30 26 26 65 21 3d 6e 75 6c 6c 3f 65 3a 45 2e 6e 61 6d 65 2c 73 74 61 63 6b 74 72 61 63 65 3a 59 72 28 63 2c 45 29 2c 6d 65 73 73 61 67 65 3a 45 2e 6d 65 73 73 61 67 65 7d 29 29 3b 72 65 74 75 72 6e 7b 70 61 79 6c 6f 61 64 56 65 72 73 69 6f 6e 3a 70 72 2c 65 78 63 65 70 74 69 6f 6e 73 3a 5f 2c 73 65 76 65 72 69 74 79 3a 6e 2c 73 65 76 65 72 69 74 79 52 65 61 73 6f 6e 3a 7b 74 79 70 65 3a 72 7d 2c 75 6e 68 61 6e 64 6c 65 64 3a 21 61 2c
                                                                                                                                                          Data Ascii: s:l,appId:c,appType:u,appVersion:h,releaseStage:p,locale:y,userAgent:A}=this,_=t.map((E,T)=>({errorClass:T===0&&e!=null?e:E.name,stacktrace:Yr(c,E),message:E.message}));return{payloadVersion:pr,exceptions:_,severity:n,severityReason:{type:r},unhandled:!a,
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 28 7b 72 65 61 73 6f 6e 3a 65 7d 29 3d 3e 7b 65 26 26 74 2e 6e 6f 74 69 66 79 28 65 2c 7b 73 65 76 65 72 69 74 79 54 79 70 65 3a 22 75 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 68 61 6e 64 6c 65 64 3a 21 31 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 74 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 20 29 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3d 28 5b 5e 3b 5d 2b 29 22 29 29 2e 65 78 65 63 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 65 5b 32 5d 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49
                                                                                                                                                          Data Ascii: w.addEventListener("unhandledrejection",({reason:e})=>{e&&t.notify(e,{severityType:"unhandledPromiseRejection",handled:!1})})}function Ge(t){try{const e=new RegExp("(^| )".concat(t,"=([^;]+)")).exec(document.cookie);if(e){const n=e[2];try{return decodeURI
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 22 5b 22 2e 63 6f 6e 63 61 74 28 65 2c 22 5d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 72 29 29 2c 64 28 74 68 69 73 2c 22 6e 61 6d 65 22 2c 51 72 29 2c 64 28 74 68 69 73 2c 22 63 6f 64 65 22 2c 22 75 6e 6b 6e 6f 77 6e 22 29 2c 74 68 69 73 2e 63 6f 64 65 3d 65 7d 7d 63 6f 6e 73 74 20 4a 72 3d 22 53 69 6c 65 6e 63 65 64 45 72 72 6f 72 22 3b 63 6c 61 73 73 20 64 74 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 64 28 74 68 69 73 2c 22 6e 61 6d 65 22 2c 4a 72 29 7d 7d 63 6c 61 73 73 20 67 61 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 64 28 74 68 69 73 2c 22 6e 61
                                                                                                                                                          Data Ascii: "[".concat(e,"]: ").concat(r)),d(this,"name",Qr),d(this,"code","unknown"),this.code=e}}const Jr="SilencedError";class dt extends Error{constructor(){super(...arguments),d(this,"name",Jr)}}class ga extends Error{constructor(){super(...arguments),d(this,"na
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 69 6e 63 6c 75 64 65 73 28 22 73 70 69 6e 2e 64 65 76 22 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 65 78 63 65 70 74 69 6f 6e 73 5b 30 5d 2c 6e 3d 65 2e 73 74 61 63 6b 74 72 61 63 65 2e 73 6f 6d 65 28 61 3d 3e 61 2e 69 6e 50 72 6f 6a 65 63 74 29 2c 72 3d 74 2e 75 6e 68 61 6e 64 6c 65 64 26 26 21 65 2e 73 74 61 63 6b 74 72 61 63 65 5b 30 5d 2e 69 6e 50 72 6f 6a 65 63 74 3b 72 65 74 75 72 6e 21 6e 7c 7c 72 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 74 29 7b 72 65 74 75 72 6e 20 66 61 2e 73 6f 6d 65 28 65 3d 3e 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 50 61 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74
                                                                                                                                                          Data Ascii: ==null?void 0:n.includes("spin.dev")})}function Ia(t){const e=t.exceptions[0],n=e.stacktrace.some(a=>a.inProject),r=t.unhandled&&!e.stacktrace[0].inProject;return!n||r}function va(t){return fa.some(e=>t==null?void 0:t.includes(e))}function Pa(t){const e=t


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          8192.168.2.44975023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:43 UTC1504OUTGET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_300x300.png?v=1710373350 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:43 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:43 GMT
                                                                                                                                                          Content-Type: image/avif
                                                                                                                                                          Content-Length: 4534
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=183.472, imageryFetch;dur=76.228, imageryProcess;dur=105.926;desc="image"
                                                                                                                                                          Source-Length: 42780
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 673d8174-4f93-4b95-8d12-b003ab741257-1726844868
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Fri, 20 Sep 2024 15:07:48 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 431453
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pS9jhC%2FgfAcMUnPhXuFlkkABCl4ZgAB4oWbPUzCpED3vFmmW%2FxAStTP6LCfrVT2Jnt58bkgME3Z4hwdMtwH6p5sxqYio9ebn4k5rezhgrQ3G5ol2YRMNXAheb%2BvtjQRV2y8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=23.999929
                                                                                                                                                          2024-12-02 17:51:43 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 61 38 65 63 65 33 65 66 61 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2aa8ece3efa1-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:43 UTC1234INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 03 5a 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 46 69 6c 6f 63 00 00 00 00 44 40 00 03 00 02 00 00 00 00 03 7e 00 01 00 00 00 00 00 00 00 1b 00 01 00 00 00 00 03 99 00 01 00 00 00 00 00 00 0d 5f 00 03 00 00 00 00 10 f8 00 01 00 00 00 00 00 00 00 be 00 00 00 4d 69 69 6e 66 00 00 00 00 00 03 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 01 00 03 00 00 45 78 69 66 00 00 00 02 64 69 70 72 70 00 00 02 3e 69 70 63 6f 00 00 01 b4 63
                                                                                                                                                          Data Ascii: ftypavifavifmif1miafZmeta!hdlrpictpitmFilocD@~_Miinfinfeav01infeav01infeExifdiprp>ipcoc
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 58 b7 8b 65 01 a0 a5 7e 5f 59 7a f8 e5 c0 e8 17 a4 3a 0b 89 5f cf 64 da 32 a4 3e 50 07 66 2f 60 01 06 5b 3d 1e 58 d9 4c 02 8c 05 9f 6b 88 21 6d 2b 43 d1 aa f5 79 de 0b e2 cd 1b 82 07 57 58 09 5d e5 cc c7 21 ec 15 4a 84 48 8e 36 ba f7 65 46 f2 31 88 bb 48 c9 c4 33 6a 9d 26 d8 ce 5a 76 94 9d 9e 7f 75 d2 d4 52 0c 52 c4 30 49 90 15 bb a3 97 7a aa c2 4d 23 4f b1 7f 4f 66 04 57 8d ba 4f b4 02 43 0b ba fc c9 56 09 b4 e7 c1 d8 0c e3 67 03 ff 5c 19 9f ff 80 cd 80 72 44 ef 4a 05 eb 2d e6 48 e8 58 be 45 75 e4 f3 1c 6c 05 c5 52 1d 04 02 35 9f 27 c0 46 fd db b2 82 ea 54 4c b0 8d 34 51 8e 96 8f 52 59 78 42 92 5f cf c2 94 bf 5b 40 4b 66 f6 d4 4b df a5 b0 4e 95 3a c7 20 cf 8d 5d 34 04 1c 69 fc 72 d4 a3 94 03 ab e1 6c ca a0 5e b2 2e df 76 e6 ae 90 90 d7 e8 6c 1a f6 93 9b
                                                                                                                                                          Data Ascii: Xe~_Yz:_d2>Pf/`[=XLk!m+CyWX]!JH6eF1H3j&ZvuRR0IzM#OOfWOCVg\rDJ-HXEulR5'FTL4QRYxB_[@KfKN: ]4irl^.vl
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: c8 09 36 7c c1 d8 23 d7 2b 5c 66 ee 45 7a 28 e9 6f e5 39 4c 0d 87 64 5b ae fe 18 3a 93 33 c5 76 1f a4 00 d4 4d 2d dd 9d 27 ac 9e 6f 87 1a a8 00 89 39 80 d6 56 14 a0 a6 bd f5 2d b0 a1 dd 7f 62 48 80 a2 c8 3f 39 19 95 a3 bc ef 68 a4 de e1 02 bb bf 1f 0a e5 e1 3e b8 6a c8 13 f4 3c b6 df f1 8b 20 4a 2e f0 2f 6f 72 1a 4d 69 65 ec 3a 05 ed 0c c7 cb 78 55 38 3c 61 8f 84 4b f1 17 56 29 1c fc 96 37 fc fc f4 c6 eb f0 d7 26 e8 7c a2 6b 6d 74 44 3b 57 99 32 90 aa 17 67 38 57 c4 c7 31 c4 ee 84 5f a8 28 66 51 82 1a 44 8e 64 76 b1 73 b1 bd c5 2a 7e 82 8b 3e 76 8a 42 8e 4b e6 c2 eb 21 58 72 63 10 ba fe 40 ff 07 28 3b 58 bf 8b ba fa 17 35 32 16 91 6e 46 d7 5a 61 40 cb 95 e9 76 04 b5 cc b2 da 6b e8 74 ec 4b 48 24 42 f4 48 51 64 c3 ef 8b 5b 74 d9 07 0e c4 78 15 3a d2 7f e3
                                                                                                                                                          Data Ascii: 6|#+\fEz(o9Ld[:3vM-'o9V-bH?9h>j< J./orMie:xU8<aKV)7&|kmtD;W2g8W1_(fQDdvs*~>vBK!Xrc@(;X52nFZa@vktKH$BHQd[tx:
                                                                                                                                                          2024-12-02 17:51:43 UTC562INData Raw: 3b ff e6 6a 6a b9 07 c9 91 8c b9 19 79 ec 0a b2 9a ae 06 ba 7a 7c 05 10 b6 7c d2 77 e8 c9 26 b3 2f 11 f9 78 66 24 33 72 c3 bc 27 ae 6e 43 08 29 89 58 ce 3c aa a0 ec 76 46 90 f1 d1 13 6d 17 61 9c 3e 01 e1 3e 9a 0a 5c c8 b7 34 56 15 2d 04 3d 27 ef 4c e4 98 a5 13 b8 8b 4b 84 65 50 31 2f cf 33 20 f6 0c 94 07 62 de 92 7b 46 ab a4 e3 e7 52 30 f8 5c 45 5e d2 a5 39 23 c4 e3 67 30 e9 04 6f 7f 04 58 cc 6b 7f 23 87 b8 29 48 9e 72 06 8d 68 ff 79 f8 d0 73 9b 5a e9 f3 1c b4 80 bd 51 03 47 a6 69 f4 12 eb 52 74 29 a0 67 0d c2 99 49 94 95 26 63 b1 0c f2 bd f9 60 54 0b c8 b7 d2 88 20 87 d1 ba a1 9e b3 27 bf cf 65 54 a1 ac 61 d5 07 42 56 cd 0e 41 35 fa 40 f3 4a 3e db fd 45 2e 11 1f f1 43 a6 39 15 e4 86 f8 95 7c fd 67 26 a2 0d 1d 4a 58 38 e6 e3 15 ad fa 18 9b a5 db bc 2d a5
                                                                                                                                                          Data Ascii: ;jjyz||w&/xf$3r'nC)X<vFma>>\4V-='LKeP1/3 b{FR0\E^9#g0oXk#)HrhysZQGiRt)gI&c`T 'eTaBVA5@J>E.C9|g&JX8-


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          9192.168.2.44974923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:43 UTC1472OUTGET /cdn/shop/files/IMG_9787_200x200.jpg?v=1685585697 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:43 UTC1349INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:43 GMT
                                                                                                                                                          Content-Type: image/avif
                                                                                                                                                          Content-Length: 5202
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=223.358, imageryFetch;dur=85.574, imageryProcess;dur=136.679;desc="image"
                                                                                                                                                          Source-Length: 67310
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: f8bd6fd7-72f7-46c3-9b7c-70ce212f54aa-1732944526
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 05:28:46 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 76166
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=anMl5KFwkAbre1lOiBvhdCE6hDhpV3gKoigQP4k5jVg8X2Jxw%2BbfoUdsc6DEldjScNmK2fdzMKGyEjFMy8Q9EZY19ZDgW9HjZd2cm68bFYwIYDgUDdeeEfVmJ5roGUwHkvk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=59.000015
                                                                                                                                                          2024-12-02 17:51:43 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 61 39 32 64 62 30 34 32 33 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2aa92db04235-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:43 UTC1238INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 02 cc 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 01 00 00 00 00 02 f0 00 01 00 00 00 00 00 00 10 a4 00 02 00 00 00 00 13 94 00 01 00 00 00 00 00 00 00 be 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 01 00 02 00 00 45 78 69 66 00 00 00 02 0b 69 70 72 70 00 00 01 ec 69 70 63 6f 00 00 01 b4 63 6f 6c 72 72 49 43 43 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03
                                                                                                                                                          Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@8iinfinfeav01infeExifiprpipcocolrrICClcmsmntrRGB XYZ
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 5d 7c 53 71 58 36 4a 03 3d e0 09 7f c7 6b 74 8c 2c 38 1b f6 25 1f 16 66 6c 41 4d 0c 1d be fa 05 54 7e 56 c1 4c 90 a8 dd 37 42 57 f3 67 02 f1 e4 52 13 20 d4 67 35 8c ae d1 16 1b 75 0d bb fe a7 2e 88 52 cc 18 5e d7 1a 09 6f 8d e0 a4 d4 80 fa 4f 44 45 c6 dc 50 28 03 92 9a 62 8e 4d 27 10 05 26 ff 48 31 a0 ce 68 00 a8 c1 e3 a2 72 b6 b8 c2 95 8c ce 22 c4 b8 76 34 19 53 59 88 73 ca 45 61 2b 52 5d cc 3b 30 49 8c 5b f7 ab 37 9c 9e 13 0f b4 e6 ab df a8 2a 6f b2 26 16 11 5f 13 bd 98 b2 62 6b 15 4e 9d 8d be 34 82 fa 5b b9 a0 71 2f c9 c4 b2 24 a4 09 80 83 d4 b6 f6 1d bb c6 2b 65 65 59 94 c9 08 e9 f3 6a 5f 8d 8c 76 ba da bc e7 51 08 1e 8b 18 ff 9c 3c f5 26 f5 77 fc d9 ed 75 2f f9 d5 b6 48 29 e2 c9 ab e3 06 74 da 63 51 0a 6c 58 04 5a 03 f3 30 55 c7 87 fc 0e 58 5e 15 06
                                                                                                                                                          Data Ascii: ]|SqX6J=kt,8%flAMT~VL7BWgR g5u.R^oODEP(bM'&H1hr"v4SYsEa+R];0I[7*o&_bkN4[q/$+eeYj_vQ<&wu/H)tcQlXZ0UX^
                                                                                                                                                          2024-12-02 17:51:43 UTC1369INData Raw: 64 34 cf ff 3c c1 65 36 e4 a0 c3 4f fb c3 1d d9 9d d3 05 62 75 52 cd ec 28 f2 34 0f 67 58 3c 99 9f 9d a5 6a 04 2a f6 e4 a3 b5 d4 f3 ac 28 79 f9 38 ba de f2 2a 5e 92 92 81 e5 3d 87 88 3a e7 41 ae 8a 16 b8 d7 6a fd f2 8c 7a 03 bf 8a 8a 63 9b ea 00 48 37 84 8d f8 28 89 2d ba 3c 64 2e b0 b0 3d 22 9c db d3 f8 27 75 a7 0c bb 43 e8 74 5e 5a bd ad 79 cd 31 c3 cd 52 2d a6 8d 3a 8f b2 de 25 e7 31 61 62 05 4c 21 9e db c4 56 88 8e 2c 24 5f c7 e1 77 75 54 57 fc 28 02 c0 0f 63 81 81 a5 17 7b 33 da 36 0d 29 fc 98 4e ee 00 14 36 81 46 0e 4b 2b af 5f d4 76 f3 58 03 d1 ec 0b ee 1c 21 41 10 56 10 87 fb 15 9e 43 1f 2c 6a 11 92 90 db b6 bf 6d b0 ad df 96 ab 50 39 0e df ae dd d8 21 38 d0 4c 47 22 cb 43 c7 fe 79 69 70 07 4b fa 23 59 71 10 89 f4 ca 00 00 e9 99 ae e4 57 a8 c3 61
                                                                                                                                                          Data Ascii: d4<e6ObuR(4gX<j*(y8*^=:AjzcH7(-<d.="'uCt^Zy1R-:%1abL!V,$_wuTW(c{36)N6FK+_vX!AVC,jmP9!8LG"CyipK#YqWa
                                                                                                                                                          2024-12-02 17:51:43 UTC1226INData Raw: 64 5b 15 87 0f 54 a4 6f df cd 6e 1d f6 13 8d fd 97 a7 8a 83 42 fe 45 bb b3 65 e3 cf a6 a4 09 aa 7c ae aa cd 9b ea 8a 4a 97 78 d3 4c 31 be 98 e0 8b e2 b4 f5 ad 18 90 f2 79 a3 8a 11 88 1f 94 f1 aa 46 1a 40 38 9c 68 7c 56 8b a7 40 b6 37 7a d7 83 6f a3 b7 5e 80 c6 14 5a d7 45 32 92 e5 35 9d f1 07 26 b9 cb 83 3e c1 67 07 47 90 db 62 a5 3f be 9c a1 16 74 eb 35 cf 1e a6 5b 08 a2 31 54 48 b3 a9 22 49 dd 5f d8 ba 77 8b 24 16 c6 d5 b9 be a3 58 0b eb 8a 13 0e 04 15 e1 f2 2d 2e 1b 5f d1 18 f6 e5 a2 63 d5 26 8b 7e cf 1e b5 a1 ed 4e 43 b0 8c b1 d5 30 c2 46 bc 29 62 79 01 bb d3 f3 46 63 ee 4a fe 7e 9d ad 04 dc 26 5e 08 5f b9 f7 1d 9b e7 76 8b 20 4e 75 7b 3a 5f a4 06 f9 24 37 c1 25 cc 2a d3 97 9f 2c ed 8a 91 2f a4 1e ec 4c f6 22 b2 63 99 94 d2 9d 7d f8 1b 39 a9 f1 81 0c
                                                                                                                                                          Data Ascii: d[TonBEe|JxL1yF@8h|V@7zo^ZE25&>gGb?t5[1TH"I_w$X-._c&~NC0F)byFcJ~&^_v Nu{:_$7%*,/L"c}9


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          10192.168.2.44975123.227.38.744432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:43 UTC567OUTGET /apps/GeoShippingBar/GeoShipingBarProxy.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.myshopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:44 UTC1176INHTTP/1.1 301 Moved Permanently
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:43 GMT
                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          Location: https://mmeelisabeth.com/apps/GeoShippingBar/GeoShipingBarProxy.js
                                                                                                                                                          CF-Ray: 8ebd2aab3e6d4385-EWR
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Strict-Transport-Security: max-age=7889238
                                                                                                                                                          Vary: Accept
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
                                                                                                                                                          powered-by: Shopify
                                                                                                                                                          server-timing: processing;dur=7, db;dur=2, db_async;dur=1.587, asn;desc="3356", edge;desc="EWR", country;desc="US", servedBy;desc="99wv", requestID;desc="fececff4-5dad-4c5b-a4d3-77e3340c48eb-1733161903", cfRequestDuration;dur=64.000130
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1
                                                                                                                                                          x-download-options: noopen
                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                          x-permitted-cross-domain-policies: none
                                                                                                                                                          x-redirect-reason: primary_domain_redirection
                                                                                                                                                          x-request-id: fececff4-5dad-4c5b-a4d3-77e3340c48eb-1733161903
                                                                                                                                                          x-shardid: 54
                                                                                                                                                          x-shopid: 24222695479
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                          2024-12-02 17:51:44 UTC410INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4a 59 4c 42 4b 74 56 45 4e 64 76 4b 79 73 6a 79 77 76 7a 76 61 67 25 32 42 72 54 48 36 61 35 72 79 6f 52 39 63 70 37 43 38 45 51 4f 78 37 44 62 4d 38 25 32 46 37 49 65 54 4c 42 67 59 4c 4e 46 77 6c 5a 79 6d 58 69 42 61 59 76 65 4e 68 55 63 6d 7a 4d 32 32 43 39 51 67 69 4f 56 43 54 7a 4a 49 35 64 79 6f 42 55 58 30 77 57 6a 49 55 4d 67 50 52 50 75 52 25 32 46 62 32 34 35 4a 70 78 74 54 58 37 62 44 4d 6e 52 35 4f 58 39 51 43 25 32 42 52 7a 75 53 4f 37 78 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JYLBKtVENdvKysjywvzvag%2BrTH6a5ryoR9cp7C8EQOx7DbM8%2F7IeTLBgYLNFwlZymXiBaYveNhUcmzM22C9QgiOVCTzJI5dyoBUX0wWjIUMgPRPuR%2Fb245JpxtTX7bDMnR5OX9QC%2BRzuSO7x"}],"group":"cf-nel","max


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          11192.168.2.44975223.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC1267OUTGET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_300x300.png?v=1710373350 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:45 UTC1351INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:45 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 13213
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=90.758, imageryFetch;dur=63.854, imageryProcess;dur=25.909;desc="image"
                                                                                                                                                          Source-Length: 42780
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 196618d2-8751-4891-ae34-3f3cb99f8877-1732877065
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Fri, 29 Nov 2024 10:44:25 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 179673
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3OXdLxJ47Cg7emaDiihu8FFyIYdpDGr4GWj50HXAORRZepgtLnB7OgyunzNRtAP05kI3w4%2BH5jwvIQ4mmmlxLScWt%2BveIF8BRzL21UwEsn0qswGPG0Mzf24BNynvRGM8%2Fdg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=38.999796
                                                                                                                                                          2024-12-02 17:51:45 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 62 36 35 62 31 63 34 32 65 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ab65b1c42ee-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:45 UTC1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 71 08 06 00 00 00 6f 1a 9e e8 00 00 01 0b 69 43 43 50 69 63 63 00 00 18 95 63 60 60 5c 91 93 9c 5b cc 24 c0 c0 90 9b 57 52 14 e4 ee a4 10 11 19 a5 c0 7e 87 81 91 41 92 81 99 41 93 c1 32 31 b9 b8 c0 31 20 c0 87 01 27 f8 76 8d 81 11 44 5f d6 05 99 c5 40 1a e0 4c 49 2d 4e 66 60 60 f8 c0 c0 c0 10 9f 5c 50 54 c2 c0 c0 08 b2 8b a7 bc a4 00 c4 8e 60 60 60 10 29 8a 88 8c 62 60 60 cc 01 b1 d3 21 ec 06 10 3b 09 c2 9e 02 56 13 12 e4 cc c0 c0 c8 c3 c0 c0 e0 90 8e c4 4e 42 62 43 ed 02 01 d6 64 a3 e4 4c 64 87 24 97 16 95 41 99 52 0c 0c 0c a7 19 4f 32 27 b3 4e e2 c8 e6 fe 26 60 2f 1a 28 6d a2 f8 51 73 82 91 84 f5 24 37 d6 c0 f2 d8 b7 d9 05 55 ac 9d 1b 67 d5 ac c9 dc 5f 7b f9 f0 4b 83 ff ff 4b 52 2b 4a
                                                                                                                                                          Data Ascii: PNGIHDR,qoiCCPiccc``\[$WR~AA211 'vD_@LI-Nf``\PT```)b``!;VNBbCdLd$ARO2'N&`/(mQs$7Ug_{KKR+J
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: ac 5c b9 12 0e 1e 3c 28 78 ee bd 92 88 9c 64 29 05 a2 8e fe 19 1a 03 97 b0 7e 63 b2 fa fe fb ef 21 3e 3e 1e 26 4d 9a 04 3f fc f0 03 b4 b6 b6 c2 99 33 67 20 36 36 16 56 af 5e 0d a6 a6 a6 f4 85 ff 51 76 2b 73 73 73 68 69 69 81 45 8b 16 c1 f2 e5 cb 05 1d fc cf 96 4a 49 19 ff ec d9 9a 0c 54 13 13 13 30 35 35 85 a5 4b 97 c2 a0 41 83 c0 dd dd 1d 76 ec d8 01 25 25 25 e0 e9 e9 09 5f 7c f1 05 1d b4 f7 a3 9e 2b 14 0a d8 b7 6f 1f bc f9 e6 9b 02 c9 9c 3d ff f6 db 6f c3 b6 6d db 04 36 2b f2 bb 6f be f9 26 8c 1c 39 12 22 23 23 41 a3 d1 dc d7 e4 23 d6 10 88 64 59 5d 5d 0d bb 77 ef 86 25 4b 96 c0 fc f9 f3 21 33 33 13 2e 5e bc 08 a6 a6 a6 f7 2d 69 3e c8 83 fe 81 85 5e af 47 44 44 8d 46 83 88 88 99 99 99 d8 a7 4f 1f 4c 4f 4f 47 9d 4e 27 b8 f6 e7 9f 7f 46 5b 5b 5b fc ee bb
                                                                                                                                                          Data Ascii: \<(xd)~c!>>&M?3g 66V^Qv+ssshiiEJIT055KAv%%%_|+o=om6+o&9"##A#dY]]w%K!33.^-i>^GDDFOLOOGN'F[[[
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: 98 34 69 92 81 97 97 f5 2e ca f5 0b 63 fd 18 11 a1 4f 9f 3e f0 f4 d3 4f 53 0f 26 79 fe ea d5 ab 61 ed da b5 b4 7f 03 00 04 04 04 40 73 73 33 34 37 37 43 ef de bd 65 43 30 d8 e3 52 fd c4 d8 77 71 7f ef 0a 5e c9 07 9a b0 48 e7 6e 6c 6c a4 44 44 1a 92 6d 78 72 dd b9 73 e7 60 c6 8c 19 00 00 90 9e 9e 0e f3 e7 cf 87 af be fa 0a 46 8c 18 41 9f d9 d2 d2 02 3e 3e 3e b2 ee 66 9d 4e 27 1b c8 28 0e 12 dd b0 61 03 e8 74 3a 78 e1 85 17 a8 47 c7 c4 c4 44 e0 ae 26 1d 5f ad 56 43 8f 1e 3d 04 1d 8d 25 31 f6 1e a9 ce d8 19 82 63 db 87 94 7b fb f6 ed 30 68 d0 20 08 0f 0f a7 65 21 e7 d8 df 24 c7 88 47 8c 2d 9b 38 76 c9 d4 d4 14 36 6f de 0c 8b 16 2d 02 5b 5b 5b f0 f5 f5 05 4b 4b 4b 50 ab d5 50 57 57 07 95 95 95 a0 d1 68 c0 cc cc 0c 62 63 63 61 f7 ee dd e0 e2 e2 02 ab 57 af 86
                                                                                                                                                          Data Ascii: 4i.cO>OS&ya@ss3477CeC0Rwq^HnllDDmxrs`FA>>>fN'(at:xGD&_VC=%1c{0h e!$G-8v6o-[[[KKKPPWWhbccaW
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: c4 d6 ed 9b 6f be 41 a5 52 89 2b 56 ac c0 f4 f4 74 0c 0d 0d c5 b2 b2 32 74 70 70 a0 e1 11 6c dc 21 71 be 78 7b 7b e3 b1 63 c7 f0 f3 cf 3f 47 a5 52 89 f9 f9 f9 e8 e4 e4 84 a7 4f 9f be 67 47 14 27 2c 23 2a 11 db b9 c9 cb 5b be 7c 39 06 06 06 62 58 58 18 25 1b 71 6c cd ee dd bb b1 7f ff fe 92 33 d5 ce 9d 3b d1 c4 c4 04 3f fd f4 53 41 19 1e 7e f8 61 fc ec b3 cf 04 31 5f 88 88 e3 c7 8f c7 57 5e 79 45 40 56 37 6f de c4 80 80 00 bc 71 e3 06 bd ff c2 85 0b e8 ed ed 8d b7 6f df 16 d4 23 34 34 94 c6 f9 8c 1a 35 0a 33 32 32 50 a7 d3 61 40 40 80 40 34 27 bf 37 77 ee 5c f4 f7 f7 c7 21 43 86 e0 ac 59 b3 a8 c4 72 f9 f2 65 0c 0d 0d ed d4 6c cf 0e ee 01 03 06 e0 d7 5f 7f 4d cb df da da 8a be be be 06 9d 56 ce 4b 28 be 46 6a 40 bd f4 d2 4b d4 63 7b b7 d2 88 f8 59 9b 37 6f
                                                                                                                                                          Data Ascii: oAR+Vt2tppl!qx{{c?GROgG',#*[|9bXX%ql3;?SA~a1_W^yE@V7oqo#445322Pa@@@4'7w\!CYrel_MVK(Fj@Kc{Y7o
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: ee 70 2c 11 3e f1 c4 13 d4 bd cf 4a 2d 72 11 ee 9d 5d d4 5b 58 58 88 f6 f6 f6 b4 fd c4 ea 59 41 41 01 75 16 0c 19 32 44 60 33 94 92 d4 94 4a 25 6e de bc d9 a0 8e e4 9a c0 c0 40 5c b7 6e 9d e0 3c f9 cd 5f 7e f9 05 ed ec ec e8 e2 66 72 9c 55 93 88 67 8c 6d 03 7f 7f 7f ea 9d 63 27 a2 47 1f 7d 54 d2 7e 77 b7 7d 76 e2 c4 89 d4 51 22 15 a2 92 92 92 82 ff f9 cf 7f 0c fa eb 89 13 27 d0 de de 5e e0 fd 26 12 94 b3 b3 b3 c0 d1 40 ca 37 6c d8 30 6a 6b 25 5e 5c c4 3b eb 2c 59 9b 60 57 50 05 bb 2d 61 b1 04 d1 a7 4f 1f 03 63 aa d8 a6 12 14 14 44 09 8d bc e4 23 47 8e 50 49 49 a3 d1 e0 f2 e5 cb d1 dd dd 1d 27 4d 9a 64 30 ab 91 cf f7 df 7f df c0 5e 44 88 87 48 00 49 49 49 02 7b 08 eb 56 f6 f1 f1 c1 dc dc 5c 03 5b 49 7a 7a 3a 9a 99 99 61 52 52 92 40 15 5c bb 76 2d b5 3b 88
                                                                                                                                                          Data Ascii: p,>J-r][XXYAAu2D`3J%n@\n<_~frUgmc'G}T~w}vQ"'^&@7l0jk%^\;,Y`WP-aOcD#GPII'Md0^DHIII{V\[Izz:aRR@\v-;
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: 75 45 e9 aa 5b 11 96 d8 18 2b 76 55 8b 67 aa 61 c3 86 d1 70 05 f2 72 6e dd ba 85 de de de 54 cc 57 ab d5 02 11 bb aa aa 0a 6d 6d 6d a9 34 84 78 27 28 95 b5 5d 91 df 7b e5 95 57 30 3c 3c 1c eb eb eb e9 b5 cb 96 2d a3 6b d9 c8 33 63 62 62 68 59 d9 48 77 4b 4b 4b 2a 59 b0 84 fa d4 53 4f 19 e4 d6 22 e7 16 2e 5c 48 6d 2c 24 ca 5c ae d3 91 7b 36 6d da 84 76 76 76 98 9f 9f 4f cf 9d 3c 79 12 c3 c3 c3 8d aa 37 ec 20 67 a5 03 c4 ff 5b 2f 19 10 10 80 a1 a1 a1 d4 13 47 d4 69 a9 72 b1 92 1a 21 f3 f5 eb d7 53 3b 15 19 58 69 69 69 54 3a 50 ab d5 06 13 d1 fb ef bf 8f a9 a9 a9 06 91 f6 64 c0 8f 18 31 82 86 54 90 fb c9 6f d7 d6 d6 a2 bb bb 3b 25 43 36 16 8f b4 07 79 17 7a bd 9e 96 33 27 27 07 5d 5d 5d 05 de 48 29 09 94 fd 4e de f5 ad 5b b7 d0 d6 d6 56 e0 54 91 72 70 90 e3
                                                                                                                                                          Data Ascii: uE[+vUgaprnTWmmm4x'(]{W0<<-k3cbbhYHwKKK*YSO".\Hm,$\{6mvvvO<y7 g[/Gir!S;XiiiT:Pd1To;%C6yz3'']]]H)N[VTrp
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: a1 87 1e 32 90 20 48 c7 b8 7e fd 3a 8e 1e 3d 1a 43 43 43 31 22 22 02 13 13 13 e9 2c 4d dc f7 ac 87 27 3e 3e 1e 07 0f 1e 4c bd 4a 6c fe f8 c0 c0 40 8c 88 88 c0 c8 c8 48 2a f5 b1 33 a9 4e a7 c3 e4 e4 64 f4 f0 f0 c0 c0 c0 40 6a f0 64 a5 2a f2 39 7e fc 78 aa 1e b1 75 23 df f3 f2 f2 d0 c3 c3 03 07 0e 1c 88 d1 d1 d1 06 69 54 50 26 35 cf e9 d3 a7 31 2a 2a 0a fb f5 eb 87 a1 a1 a1 98 96 96 26 1b 61 6e 4c ca 4a 4f 4f c7 51 a3 46 e1 e4 c9 93 69 b0 a6 38 de 8c e0 e0 c1 83 f8 ec b3 cf 62 74 74 34 f6 eb d7 0f 23 22 22 30 2a 2a 0a 07 0e 1c 88 6f bc f1 06 75 28 88 bd 65 84 8c 3d 3c 3c 30 35 35 95 da 8c d8 36 25 41 8f e3 c7 8f a7 4e 03 f2 4e 6a 6a 6a f0 f1 c7 1f 47 5f 5f 5f ba b8 5c 1c e6 62 6f 6f 4f ed 49 2c 59 9e 3c 79 12 63 63 63 69 79 c7 8f 1f 4f 97 ad 48 2d 21 62 db
                                                                                                                                                          Data Ascii: 2 H~:=CCC1"",M'>>LJl@H*3Nd@jd*9~xu#iTP&51**&anLJOOQFi8btt4#""0**ou(e=<<0556%ANNjjjG___\booOI,Y<yccciyOH-!b
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: ef de bd 41 a7 d3 c1 c7 1f 7f 0c fd fb f7 87 05 0b 16 40 5a 5a 1a f5 92 b3 61 24 0f 94 86 c4 25 2c 0e 8e 07 1b 84 84 f6 ee dd 0b 2f be f8 22 c4 c6 c6 82 a9 a9 29 e4 e7 e7 83 a3 a3 23 a4 a7 a7 c3 80 01 03 ee 2a 28 98 13 16 07 07 c7 ef a6 12 12 ef 5e 55 55 15 ec df bf 1f f4 7a 3d c4 c6 c6 42 74 74 34 00 40 b7 20 2b 4e 58 1c 1c dd c8 eb 4d 24 2d 10 c5 1c 92 20 d2 ee e0 05 e7 84 c5 c1 d1 0d 43 75 c8 ff 9d 89 92 e7 84 c5 f1 40 2c 07 01 23 eb 2e 39 38 80 7b 09 39 ba ca 2c 2c b7 1c 84 83 a3 2b c3 8c 37 41 d7 5a 5a c1 7e b2 e2 bc 54 e6 02 96 78 c8 31 b9 2c 09 52 4b 92 a4 52 b0 18 33 ea b2 a9 7b a4 52 df b0 b6 14 b6 1c c6 ea c2 a6 9c 91 aa 87 54 da 16 b6 ee 52 cf 95 6a 5b 71 66 08 b9 14 44 e2 3a b0 69 69 8c b5 13 07 97 b0 fe 52 64 c5 0e 24 85 42 21 eb d1 61 07 11
                                                                                                                                                          Data Ascii: A@ZZa$%,/")#*(^UUz=Btt4@ +NXM$- Cu@,#.98{9,,+7AZZ~Tx1,RKR3{RTRj[qfD:iiRd$B!a
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: aa 82 da da 5a a3 6d 4b 76 ae 01 00 50 2a 95 82 d0 0b 2e 61 71 c2 fa 4b 4a 57 a6 a6 a6 a0 d7 eb 61 e4 c8 91 90 9a 9a 0a 1f 7c f0 01 a8 54 2a b8 75 eb 16 ac 59 b3 06 6a 6b 6b 0d 24 0c f6 7b 6d 6d 2d 95 1e a6 4e 9d 0a c5 c5 c5 50 5d 5d 4d bd 66 ec 3d 84 38 6e df be 0d d5 d5 d5 00 00 70 ec d8 31 d8 b8 71 23 25 1f f1 f5 88 08 5f 7f fd 35 b5 25 01 00 24 27 27 c3 ba 75 eb 64 77 83 61 49 8a 2d 9f 9c 2a 45 0c e3 b5 b5 b5 b4 5c e3 c7 8f 87 0d 1b 36 48 de 47 be 37 34 34 50 a9 54 ac 02 b3 2a e1 bc 79 f3 c0 c1 c1 01 36 6e dc 08 35 35 35 50 56 56 06 9b 36 6d ea 30 73 27 db 4e 79 79 79 b0 76 ed 5a 83 76 e2 e0 61 0d 7f e9 95 f6 75 75 75 50 5b 5b 0b e6 e6 e6 60 63 63 03 7d fa f4 91 b5 b3 98 98 98 c0 8d 1b 37 40 a7 d3 81 9b 9b 1b 98 98 98 40 4d 4d 0d e8 f5 7a 70 72 72 92
                                                                                                                                                          Data Ascii: ZmKvP*.aqKJWa|T*uYjkk${mm-NP]]Mf=8np1q#%_5%$''udwaI-*E\6HG744PT*y6n555PVV6m0s'NyyyvZvauuuP[[`cc}7@@MMzprr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          12192.168.2.44975323.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC1235OUTGET /cdn/shop/files/IMG_9787_200x200.jpg?v=1685585697 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:45 UTC1341INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:45 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 7223
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=106.148, imageryFetch;dur=82.914, imageryProcess;dur=22.089;desc="image"
                                                                                                                                                          Source-Length: 67310
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ab9c1063-e325-4d8f-b97f-78b3c8f7c378-1732999288
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:41:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TY4zsaRFN3OSq5n1rx9dxNXUA1cTw9k5Ns%2B6oVtAWclh2OVV4PL3DRb4rqmpZjPK4kpRCXHF4rqo8V%2FyoRa7dEjycpE9wV3SgfsNYEzHh9vuGlbnf31b7bR2NmRThUVkTEw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=63.999891
                                                                                                                                                          2024-12-02 17:51:45 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 62 36 35 64 33 61 35 65 37 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ab65d3a5e7a-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:45 UTC1246INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 83 00 00 00 03 a0 04 00 01 00 00 00 c8 00 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                          Data Ascii: ExifII*V^(ifHH02100100ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: d2 e7 41 6e f0 f9 7a 3e 94 b3 a3 c7 e4 0d 38 f3 5d e7 7e 47 45 cf 23 ee 75 e8 d8 77 ee 0e 54 70 89 31 4f 9d e6 cc 3e e5 bc 67 61 6d 39 59 47 33 b7 c6 e6 2d 19 fa b7 9d 9c e5 5f c9 d5 1e 42 c8 a3 1e fe 81 94 64 dd fe 75 bc 1a 8e 1f 44 0e 4e c9 ec 6b d1 b7 62 46 6c d3 e7 72 ce 8a 66 e5 1b b5 b5 43 d3 84 7f 4e 8e 96 b2 10 63 9d 29 2a e5 bd 14 59 75 81 f2 bd 21 a7 57 a3 9c f0 fb 76 92 af a7 77 78 be a5 08 ba 36 6b d2 e4 39 a7 0e 35 66 6b 36 bc cf 3b d9 db 30 7b b6 9d be d8 3b 1d 73 c9 f4 fc 9c eb 87 da d2 eb d1 29 eb f2 e6 7d 18 28 d9 1c 6d d0 8f 28 d5 13 aa 8d 5c a7 d9 6e f2 87 6c 69 cb 71 6c 6e ba ba 57 ad f9 3e 9c 5b 9b 74 3d 9b d3 a9 a3 37 51 fa 5e 26 63 66 4a bd 8d 8f 3b ed cd 4e 9d 5a 9e 1f 42 11 95 7b c6 bc 3d 5b ab 36 12 33 f3 1e e7 27 4c 73 e2 fb 3c
                                                                                                                                                          Data Ascii: Anz>8]~GE#uwTp1O>gam9YG3-_BduDNkbFlrfCNc)*Yu!Wvwx6k95fk6;0{;s)}(m(\nliqlnW>[t=7Q^&cfJ;NZB{=[63'Ls<
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: 37 ac 36 d7 47 5a d9 33 58 6b b8 a3 a3 6f 0a e9 c8 1a 01 47 31 13 4e ab 38 23 ae 12 53 8d c7 cc cc fa 51 1f 8f df ad cb 2b f3 dd 93 27 6a b7 32 84 dd 7a 67 ef e5 d6 2a ad dc eb bc 29 54 63 dd ac 69 48 d7 65 b9 4b 4c f5 72 3b 2e 4e d6 c7 9b b7 71 9f aa ce d6 61 b5 8c 15 03 cd e4 2d 56 f9 86 c7 bf eb 58 bc 0a 32 91 95 19 55 2e fe e4 c1 99 90 3c 54 58 19 dc b6 4c 9e 55 b9 2b f9 eb 8a b3 db 1e e2 64 6e d5 ad 43 27 94 65 d6 ef 09 bd 9e df 76 72 a5 4a 5f 7b 43 45 bc 22 70 b5 ae 0a cb a6 70 01 10 26 63 d7 84 ff 00 e5 6f e3 bc 66 7e 51 83 78 ad 9e 36 60 60 63 81 88 88 7a 66 c3 91 5d 0a 93 b1 a6 eb 83 ac e1 55 50 e4 4a ce db 39 0b 38 d3 c5 63 0f c2 ef 6b f4 aa 8f 45 ec 9e 4e 97 9c 6f 58 aa 54 21 b8 ec 7b c1 b5 76 fc be 5f 64 cb 95 ac af 0a 9c 4c 2e 7e 3a 00 22 60
                                                                                                                                                          Data Ascii: 76GZ3XkoG1N8#SQ+'j2zg*)TciHeKLr;.Nqa-VX2U.<TXLU+dnC'evrJ_{CE"pp&cof~Qx6``czf]UPJ98ckENoXT!{v_dL.~:"`
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: dd 56 dc 5f 73 ef 45 33 8c 81 33 67 66 5b 80 4d c5 86 94 63 2d 19 23 70 06 e3 c2 e2 98 c5 19 cb d1 88 07 e7 7a 44 11 ac 60 77 42 81 60 b6 e9 6a 9a 66 49 b0 8b 1b b0 67 1b e4 70 08 ce 39 1c d5 f8 35 6b 65 6b 1b 8f 5a be dd 2a 52 2d 88 c5 5c 33 2f 54 8c 77 9b c2 f6 15 18 1d a1 32 a2 2c 87 ad 82 f7 7d 0d 34 79 16 40 0b ba 5b 62 a5 ef b5 20 1d f8 cd c1 1c 1c a7 51 7f 5a 3c 8f 76 09 23 98 f9 03 94 fe b5 20 6c eb 9b 37 c6 35 b5 f6 1e 02 a2 64 91 55 80 64 ee 10 c4 5f 7b 1b 7a 54 98 03 89 41 d0 98 f3 db d0 d1 fb 63 0b 21 93 5c df 1d ef f3 3a d1 56 79 25 84 00 a6 da 96 65 db cc d2 92 16 61 19 40 c3 ad 8d 44 c6 4c cf f0 19 13 54 0e 78 52 77 ac 47 7a 29 01 cc 18 5a f9 81 e4 1e 0d 65 20 dd ad 6f 53 50 b6 59 14 4a 85 a3 36 bd 9a c7 42 2b 0f 3a 43 86 16 d4 45 62 03 1e
                                                                                                                                                          Data Ascii: V_sE33gf[Mc-#pzD`wB`jfIgp95kekZ*R-\3/Tw2,}4y@[b QZ<v# l75dUd_{zTAc!\:Vy%ea@DLTxRwGz)Ze oSPYJ6B+:CEb
                                                                                                                                                          2024-12-02 17:51:45 UTC1369INData Raw: a3 62 2b 79 88 fe 0f 51 3c 3f d8 df d4 61 24 54 7f cf a4 c7 b0 66 51 bb 11 34 67 8a 1a 59 e1 4d 64 99 01 0e 1c 70 4d 4b bd fd 66 78 6f b5 bf 31 f8 86 2e 9a ae 30 b0 dd a1 d3 4c aa 08 03 b4 2f f2 95 db d7 81 0f f8 45 24 6f aa e2 fd a3 f8 3c 33 d3 10 7d 75 fd a3 f1 3b 43 a2 0f b4 be 7b cc 82 82 99 93 80 7b 08 e3 e6 35 4f 14 02 62 44 1d a2 f0 3e a6 60 bc 98 d9 fd 84 46 04 d8 d1 e4 44 71 91 35 c8 e6 11 28 fc 1c 5a 0f 70 63 fd 9f a9 8d 54 79 8f a0 dc c8 e7 3e 5e c3 ea 76 08 b7 fd a3 35 d1 27 71 b4 3b cc 6b 48 ba dd dc 42 4e d7 4d eb de 1c 95 a6 14 7f e2 02 ac 39 12 a1 16 a4 77 8d 5d 3d a6 5c ce 6d 01 a1 73 12 74 0b f5 3f 57 88 fb 44 02 ca ca 05 c5 fb ca af d4 c4 6c 9a 3c 45 5b 1b 22 a7 ca 5e 40 ae f2 c8 1b 95 d5 50 e2 52 28 93 3e 46 20 08 0a 37 1d 7a 49 1e df
                                                                                                                                                          Data Ascii: b+yQ<?a$TfQ4gYMdpMKfxo1.0L/E$o<3}u;C{{5ObD>`FDq5(ZpcTy>^v5'q;kHBNM9w]=\mst?WDl<E["^@PR(>F 7zI
                                                                                                                                                          2024-12-02 17:51:45 UTC501INData Raw: 1a 43 4e fa 01 ac 14 79 34 d4 75 3a 9e 27 7e 20 95 60 c3 70 62 38 64 56 be e2 5e fd 61 a4 85 ae 54 13 31 7a 50 6f c4 b8 17 24 ed 1e a1 cd a0 81 99 88 ba 89 53 42 48 d3 c4 39 cd ae 22 bb 53 75 2d af 88 31 22 b0 17 16 95 2c aa c4 cc ef b0 73 39 95 3b fa 28 53 34 e9 2a 9d f7 e0 6a 2d 3d 59 80 f9 98 8c 49 ad ed 5d 16 ff 00 ac 64 0a 3b b7 fd 40 a1 bd d7 be f7 f1 10 a2 90 5c fb 60 70 ee c1 54 91 7d 25 2a 17 bb 54 26 e4 69 6e 92 a6 14 aa 87 53 71 d7 c4 a6 05 2a 6e cd d4 58 09 55 cb aa 9b ed c2 fe 38 e1 29 73 2a 82 7e 95 d4 f0 a8 40 17 be db ca f5 39 af 9b a0 d0 45 b5 ee 7a 4a af ad 84 14 33 25 c0 b5 fa 4a 94 6e d7 63 6b 7e 92 8d ad 58 26 c1 46 b0 59 a8 82 3b 4c 33 df 32 99 8a 52 b5 98 5f 4e 90 1f 70 1d 09 b4 b5 a1 df 80 04 90 06 e6 61 a9 72 d0 0e bb 98 74 13 17
                                                                                                                                                          Data Ascii: CNy4u:'~ `pb8dV^aT1zPo$SBH9"Su-1",s9;(S4*j-=YI]d;@\`pT}%*T&inSq*nXU8)s*~@9EzJ3%Jnck~X&FY;L32R_Npart


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          13192.168.2.44975423.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC1404OUTGET /apps/GeoShippingBar/GeoShipingBarProxy.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:45 UTC1349INHTTP/1.1 404 Not Found
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:45 GMT
                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          CF-Ray: 8ebd2ab67e1cc484-EWR
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Content-Language: fr
                                                                                                                                                          Strict-Transport-Security: max-age=7889238
                                                                                                                                                          Vary: Accept-Encoding,Accept
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
                                                                                                                                                          powered-by: Shopify
                                                                                                                                                          server-timing: processing;dur=11, db;dur=3, db_async;dur=1.438, asn;desc="3356", edge;desc="EWR", country;desc="US", servedBy;desc="g2bl", requestID;desc="7411b8ee-8046-44b2-ad34-0d05428cf3b7-1733161905", cfRequestDuration;dur=58.000088
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1
                                                                                                                                                          x-download-options: noopen
                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                          x-permitted-cross-domain-policies: none
                                                                                                                                                          x-request-id: 7411b8ee-8046-44b2-ad34-0d05428cf3b7-1733161905
                                                                                                                                                          x-shardid: 54
                                                                                                                                                          x-shopid: 24222695479
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I%2Fwa3IsFKc1JL2fuIwdfdoWDzAhS9kCyaXDcmm8urB3ewz3FMbv9bsdCQ4%2FGfxByhXfMDLBiiIHTHpFABTbCUUjq0H5Q5RmcQFtOp036c9mUG6yZQ%2F4wWAywTCnBgFIKu7Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          2024-12-02 17:51:45 UTC140INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 38 35 2e 39 39 39 39 36 36 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=85.999966Server: cloudflare
                                                                                                                                                          2024-12-02 17:51:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          14192.168.2.44975523.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC435OUTGET /extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:46 UTC1242INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Link: <https://cdn.shopify.com/extensions/02a1a13b-8f85-4d6f-ab57-d26f8711009f/apo-product-options-104/assets/mws_apo_bundle.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=34.148, imageryFetch;dur=25.645
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: a174cf8e-645b-4f5c-a5b4-5b818a690b14-1733139794
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 11:43:14 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 21258
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dXmtPoFrs2721UyKWFOGdWukCTkx6xqSW7%2FtExKZMRbzryizuCbKM09LwYQideLzpZYxTS854n0YS0bIuj%2BwcuoJe7g3V%2BuwLV%2Bnjib66hTYMdAyUzsBSkKGgNMP94L3kg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=61.999798
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ab85d0643f7-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:46 UTC127INData Raw: 37 61 64 37 0d 0a 76 61 72 20 49 66 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 7c 7c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 6f 28 65
                                                                                                                                                          Data Ascii: 7ad7var If=typeof globalThis<"u"?globalThis:typeof window<"u"||typeof window<"u"?window:typeof self<"u"?self:{};function ro(e
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 47 6e 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 4c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 73 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 6e 2c 73 29 7d 7d 2c 73 6f 3d 4c 73 2c 47 65 3d 4f 62 6a 65 63 74
                                                                                                                                                          Data Ascii: ){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Gn={exports:{}},Ls=function(t,n){return function(){for(var s=new Array(arguments.length),i=0;i<s.length;i++)s[i]=arguments[i];return t.apply(n,s)}},so=Ls,Ge=Object
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 68 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 3f 65 2e 74 72 69 6d 28 29 3a 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 54 6f 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 52 65 61 63 74 4e 61 74 69 76 65 22 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 4e 61 74 69 76 65 53 63 72 69 70 74 22 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 4e 53 22 29 3f 21 31 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 26 26 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3c 22 75 22 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                          Data Ascii: nction ho(e){return e.trim?e.trim():e.replace(/^\s+|\s+$/g,"")}function To(){return typeof navigator<"u"&&(navigator.product==="ReactNative"||navigator.product==="NativeScript"||navigator.product==="NS")?!1:typeof window<"u"&&typeof document<"u"}function
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 6d 73 28 6e 29 29 73 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 5b 5d 3b 6b 65 2e 66 6f 72 45 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 29 7b 61 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3e 22 75 22 7c 7c 28 6b 65 2e 69 73 41 72 72 61 79 28 61 29 3f 6c 3d 6c 2b 22 5b 5d 22 3a 61 3d 5b 61 5d 2c 6b 65 2e 66 6f 72 45 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6b 65 2e 69 73 44 61 74 65 28 64 29 3f 64 3d 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6b 65 2e 69 73 4f 62 6a 65 63 74 28 64 29 26 26 28 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 29 29 2c 69 2e 70 75 73 68 28 63 72 28 6c 29 2b 22 3d 22 2b 63 72 28 64 29 29 7d 29 29 7d 29 2c 73 3d 69 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66
                                                                                                                                                          Data Ascii: ms(n))s=n.toString();else{var i=[];ke.forEach(n,function(a,l){a===null||typeof a>"u"||(ke.isArray(a)?l=l+"[]":a=[a],ke.forEach(a,function(d){ke.isDate(d)?d=d.toISOString():ke.isObject(d)&&(d=JSON.stringify(d)),i.push(cr(l)+"="+cr(d))}))}),s=i.join("&")}if
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 72 6e 20 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 73 29 7b 76 61 72 20 69 3d 73 2e 63 6f 6e 66 69 67 2e 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3b 21 73 2e 73 74 61 74 75 73 7c 7c 21 69 7c 7c 69 28 73 2e 73 74 61 74 75 73 29 3f 6e 28 73 29 3a 72 28 65 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 22 2b 73 2e 73 74 61 74 75 73 2c 73 2e 63 6f 6e 66 69 67 2c 6e 75 6c 6c 2c 73 2e 72 65 71 75 65 73 74 2c 73 29 29 7d 2c 6a 74 7d 76 61 72 20 7a 74 2c 66 72 3b 66 75 6e 63 74 69 6f 6e 20 41 6f 28 29 7b 69 66 28 66 72 29 72 65 74 75 72 6e 20 7a 74 3b 66 72 3d 31 3b 76 61 72 20 65 3d 63 65 3b 72 65 74 75 72 6e 20 7a 74 3d 65 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 66 75
                                                                                                                                                          Data Ascii: rn jt=function(n,r,s){var i=s.config.validateStatus;!s.status||!i||i(s.status)?n(s):r(e("Request failed with status code "+s.status,s.config,null,s.request,s))},jt}var zt,fr;function Ao(){if(fr)return zt;fr=1;var e=ce;return zt=e.isStandardBrowserEnv()?fu
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 73 22 2c 22 70 72 6f 78 79 2d 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 22 2c 22 72 65 66 65 72 65 72 22 2c 22 72 65 74 72 79 2d 61 66 74 65 72 22 2c 22 75 73 65 72 2d 61 67 65 6e 74 22 5d 3b 72 65 74 75 72 6e 20 4a 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 73 3d 7b 7d 2c 69 2c 6f 2c 63 3b 72 65 74 75 72 6e 20 72 26 26 65 2e 66 6f 72 45 61 63 68 28 72 2e 73 70 6c 69 74 28 60 0a 60 29 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 63 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 69 3d 65 2e 74 72 69 6d 28 6c 2e 73 75 62 73 74 72 28 30 2c 63 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6f 3d 65 2e 74 72 69 6d 28 6c 2e 73 75 62 73 74 72 28 63 2b 31 29 29 2c 69 29 7b 69 66 28 73 5b 69 5d 26 26 74 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 29
                                                                                                                                                          Data Ascii: s","proxy-authorization","referer","retry-after","user-agent"];return Jt=function(r){var s={},i,o,c;return r&&e.forEach(r.split(``),function(l){if(c=l.indexOf(":"),i=e.trim(l.substr(0,c)).toLowerCase(),o=e.trim(l.substr(c+1)),i){if(s[i]&&t.indexOf(i)>=0)
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6c 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 29 29 3a 22 22 3b 66 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3d 22 42 61 73 69 63 20 22 2b 62 74 6f 61 28 68 2b 22 3a 22 2b 54 29 7d 76 61 72 20 79 3d 73 28 6c 2e 62 61 73 65 55 52 4c 2c 6c 2e 75 72 6c 29 3b 45 2e 6f 70 65 6e 28 6c 2e 6d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 72 28 79 2c 6c 2e 70 61 72 61 6d 73 2c 6c 2e 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 29 2c 21 30 29 2c 45 2e 74 69 6d 65 6f 75 74 3d 6c 2e 74 69 6d 65 6f 75 74 3b 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 69 66 28 45 29 7b 76 61 72 20 43 3d 22 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 22 69 6e 20 45 3f 69 28 45 2e 67 65 74
                                                                                                                                                          Data Ascii: ape(encodeURIComponent(l.auth.password)):"";f.Authorization="Basic "+btoa(h+":"+T)}var y=s(l.baseURL,l.url);E.open(l.method.toUpperCase(),r(y,l.params,l.paramsSerializer),!0),E.timeout=l.timeout;function R(){if(E){var C="getAllResponseHeaders"in E?i(E.get
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 72 65 73 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 6f 67 72 65 73 73 22 2c 6c 2e 6f 6e 44 6f 77 6e 6c 6f 61 64 50 72 6f 67 72 65 73 73 29 2c 74 79 70 65 6f 66 20 6c 2e 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 45 2e 75 70 6c 6f 61 64 26 26 45 2e 75 70 6c 6f 61 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 6f 67 72 65 73 73 22 2c 6c 2e 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 29 2c 6c 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 26 26 6c 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 55 29 7b 45 26 26 28 45 2e 61 62 6f 72 74 28 29 2c 70 28 55 29 2c 45 3d 6e 75 6c 6c
                                                                                                                                                          Data Ascii: ress=="function"&&E.addEventListener("progress",l.onDownloadProgress),typeof l.onUploadProgress=="function"&&E.upload&&E.upload.addEventListener("progress",l.onUploadProgress),l.cancelToken&&l.cancelToken.promise.then(function(U){E&&(E.abort(),p(U),E=null
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 3d 3d 3d 22 6a 73 6f 6e 22 3b 69 66 28 69 7c 7c 73 26 26 5a 2e 69 73 53 74 72 69 6e 67 28 74 29 26 26 74 2e 6c 65 6e 67 74 68 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 6f 29 7b 69 66 28 69 29 74 68 72 6f 77 20 6f 2e 6e 61 6d 65 3d 3d 3d 22 53 79 6e 74 61 78 45 72 72 6f 72 22 3f 77 6f 28 6f 2c 74 68 69 73 2c 22 45 5f 4a 53 4f 4e 5f 50 41 52 53 45 22 29 3a 6f 7d 72 65 74 75 72 6e 20 74 7d 5d 2c 74 69 6d 65 6f 75 74 3a 30 2c 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3a 22 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 3a 22 58 2d 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 2d 31 2c 6d 61 78 42 6f 64 79 4c 65 6e 67 74 68 3a 2d 31 2c
                                                                                                                                                          Data Ascii: ==="json";if(i||s&&Z.isString(t)&&t.length)try{return JSON.parse(t)}catch(o){if(i)throw o.name==="SyntaxError"?wo(o,this,"E_JSON_PARSE"):o}return t}],timeout:0,xsrfCookieName:"XSRF-TOKEN",xsrfHeaderName:"X-XSRF-TOKEN",maxContentLength:-1,maxBodyLength:-1,
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 28 74 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 72 3d 7b 7d 2c 73 3d 5b 22 75 72 6c 22 2c 22 6d 65 74 68 6f 64 22 2c 22 64 61 74 61 22 5d 2c 69 3d 5b 22 68 65 61 64 65 72 73 22 2c 22 61 75 74 68 22 2c 22 70 72 6f 78 79 22 2c 22 70 61 72 61 6d 73 22 5d 2c 6f 3d 5b 22 62 61 73 65 55 52 4c 22 2c 22 74 72 61 6e 73 66 6f 72 6d 52 65 71 75 65 73 74 22 2c 22 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 22 2c 22 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 22 2c 22 74 69 6d 65 6f 75 74 22 2c 22 74 69 6d 65 6f 75 74 4d 65 73 73 61 67 65 22 2c 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 2c 22 61 64 61 70 74 65 72 22 2c 22 72 65 73 70 6f 6e 73 65 54 79 70 65 22 2c 22 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 22 2c 22 78 73 72 66 48 65 61 64 65
                                                                                                                                                          Data Ascii: (t,n){n=n||{};var r={},s=["url","method","data"],i=["headers","auth","proxy","params"],o=["baseURL","transformRequest","transformResponse","paramsSerializer","timeout","timeoutMessage","withCredentials","adapter","responseType","xsrfCookieName","xsrfHeade


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          15192.168.2.44975723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC1500OUTGET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_300x300.jpg?v=1719770792 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:46 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: image/avif
                                                                                                                                                          Content-Length: 11235
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=301.340, imageryFetch;dur=69.669, imageryProcess;dur=230.701;desc="image"
                                                                                                                                                          Source-Length: 343805
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: f9e48e74-2300-43c5-9fe4-9b48a465cc03-1732944526
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 05:28:46 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 76169
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hRJ8XkPmn7lcZ%2BDzX4V5Ckq%2FyxdT5Kp42Uk70hoW5iQgWCNBHx4Y%2BQ5HKbEscGhIh3yOmWaoIskPgHTXyca4aP5eWfsvNORQOwxp3l1oqzaIV2eZWB8XLURRlWSJuLUJFPU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=19.999743
                                                                                                                                                          2024-12-02 17:51:46 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 62 38 64 66 61 35 66 37 38 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ab8dfa5f78f-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:46 UTC1229INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 02 cc 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 01 00 00 00 00 02 f0 00 01 00 00 00 00 00 00 28 35 00 02 00 00 00 00 2b 25 00 01 00 00 00 00 00 00 00 be 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 01 00 02 00 00 45 78 69 66 00 00 00 02 0b 69 70 72 70 00 00 01 ec 69 70 63 6f 00 00 01 b4 63 6f 6c 72 72 49 43 43 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03
                                                                                                                                                          Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@(5+%8iinfinfeav01infeExifiprpipcocolrrICClcmsmntrRGB XYZ
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: c4 4a f3 9a 94 26 70 c3 5d 23 b4 35 8a f0 04 20 fd f2 fc 6e ff ba fc 61 79 b2 27 79 75 fa 9f 09 bb 74 61 01 bc eb e9 7f 39 ce 20 d9 e0 30 62 39 a3 f2 b4 a5 82 4d f2 ba ff 87 13 54 dd e8 21 d8 1a 6d 66 5f 13 b6 fb dc 30 0e 3a f1 71 24 88 be 18 43 b3 4b b8 53 dc f7 d6 21 51 cc 96 f2 e4 bb f0 19 92 b7 aa e7 cc 25 ff d0 02 85 3b da e3 e9 00 c0 9f d4 dd 71 d3 5f d1 42 db b8 33 fd 83 01 fb f3 c9 19 79 11 9c 42 9f 2a 58 a9 c9 4f 93 40 d5 23 52 de af 42 9d d7 f3 6f 18 32 cf fa 7e 53 b7 65 a9 57 da 86 f1 62 fc 9d b2 3d ff 30 91 15 94 c0 92 a7 55 0e 10 91 c7 ac 76 9b 7e b3 07 a7 a1 dc 23 4f 8e 11 4c 03 be 96 42 fb 00 77 1c 11 0e 5c e5 a5 58 72 9c b5 69 95 a0 97 2a 1b 0f 2a cf 18 6f bf d7 cd 71 8c ff 5c a6 b2 20 37 11 ae 34 b7 fb 0c bf 98 94 1b c0 49 92 1f b8 48 70
                                                                                                                                                          Data Ascii: J&p]#5 nay'yuta9 0b9MT!mf_0:q$CKS!Q%;q_B3yB*XO@#RBo2~SeWb=0Uv~#OLBw\Xri**oq\ 74IHp
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: c3 1f c1 a0 84 5f d1 1d ef a9 b8 a4 6f c9 e9 05 e9 a3 2f 2f e9 ff f0 66 51 a7 92 6e 1c 05 b5 58 70 cc 46 96 55 98 db b0 c8 89 d5 f9 ec 5a 60 5b d7 10 68 90 b3 e2 6a 77 55 8a c6 aa a8 2a 4d 64 78 94 5c d2 eb eb 77 7f 97 59 d1 35 f0 b9 0a fe 27 c4 41 02 4c c4 64 b9 e8 64 56 ff 03 88 f8 8d 37 38 7c cb 93 e6 1a 88 28 14 c3 64 9b a6 a5 a8 a7 27 ae 0c d7 11 d0 ea ca c9 05 d7 8a 0f 81 e4 2d fb f0 32 09 98 0e d2 64 be 25 59 86 d8 36 bd 19 f9 fa 96 9f 03 9b 30 9f eb 0d 78 9d e8 5c d6 77 47 3b 60 78 50 da 77 0e e2 13 87 fd 84 12 1a 1e 03 9f c2 0e ec 5c de c2 6f 15 5d 87 2b 71 1a 81 ec 28 70 01 a1 29 85 42 47 0f 55 f3 26 89 0b 9b 89 e2 4e 17 9b 01 e2 f9 6e f4 99 e9 80 98 d8 26 7e 32 3e 42 d2 cd 50 4a b6 66 23 c7 51 19 f0 50 3f d8 a8 51 ee 35 93 d3 cd 38 e1 bb 7b 24
                                                                                                                                                          Data Ascii: _o//fQnXpFUZ`[hjwU*Mdx\wY5'ALddV78|(d'-2d%Y60x\wG;`xPw\o]+q(p)BGU&Nn&~2>BPJf#QP?Q58{$
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: f1 09 92 e8 87 ed 58 cd 40 79 2c 7b 59 64 e0 81 27 a4 79 4b 7e 70 30 9f b8 22 0b 14 01 73 87 60 53 e6 95 31 9d 78 da e2 c1 a3 96 36 0e 34 10 93 59 e6 33 97 4a ce 8d ce e5 cf 9a ac 19 c0 09 97 d0 84 2b 06 89 41 36 73 a1 41 5b d0 65 4f 36 84 c8 5e 7a ab 76 cd 10 26 82 b4 63 3f fe 6e 8f 58 72 e5 e3 ea 48 b3 1a 8f 30 8c c7 19 88 54 ba 07 05 06 e9 ad 88 56 2f b8 09 10 9d a0 e8 95 52 fd 26 c4 22 cb d8 6a d2 e3 71 02 2c dc 47 59 bf ea 97 a9 2c 68 c2 05 d2 a3 04 a8 c4 d3 5f cf 3a 52 bf 2e 74 23 ee 36 da f9 c5 5d e2 de f2 54 ac 64 68 7f 88 47 74 95 f6 af 35 24 ef 22 f8 41 e6 8f 80 c6 c1 85 0f 2a 32 b7 1c db e6 f2 96 52 b6 c1 e5 ec f8 b6 a5 2d bb c3 37 46 92 56 7d c7 7a b0 20 6e 20 10 b6 e2 fa eb a8 96 f9 c4 29 52 3b d6 78 50 35 8a de 63 14 7a 1d 19 14 bf 49 cd 36
                                                                                                                                                          Data Ascii: X@y,{Yd'yK~p0"s`S1x64Y3J+A6sA[eO6^zv&c?nXrH0TV/R&"jq,GY,h_:R.t#6]TdhGt5$"A*2R-7FV}z n )R;xP5czI6
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 48 4a e1 10 59 5e 55 07 19 47 e4 c1 8b 0e 13 de 20 ea 71 60 c9 fb bb b4 8a a4 c9 29 2f b8 c8 1a 3c 42 35 2d 5d 4e fa 7d 1b be dd 31 cd 4a c3 f1 1a 5e 00 f5 9b 42 01 43 fc f5 ae b3 a8 ab c4 76 11 f9 f7 0b 4c 8a 21 2e be ea e9 36 de df 88 86 89 a7 df 41 cd 68 55 d5 38 75 4d 11 03 11 a6 e3 82 ca 3b 56 d2 17 c4 42 a6 24 4b 54 99 0b 54 58 e7 22 f8 30 9d eb 02 a9 fa f0 12 60 35 17 2b f8 67 5d 97 a4 9b be d3 cd 0a dd df 4d 2b 52 da 0b 53 a6 85 95 68 d4 68 e6 85 fe 79 13 06 84 99 ce 2d a7 cc 8a b1 77 73 50 8f 86 cf 55 77 a5 56 33 c0 44 f0 7e dc c3 33 e1 0e b1 66 7e 3d f8 0b 8c ea ac fa 68 e1 f9 7d 83 e8 4b e6 7c 32 90 a7 b6 98 6a 14 44 23 10 9e 73 91 82 73 6c 19 37 de 8c 62 3c 95 87 01 77 db 03 6f 6c 3a 05 34 66 7a a2 81 ed c2 75 13 62 80 20 f5 89 28 1b 85 f5 77
                                                                                                                                                          Data Ascii: HJY^UG q`)/<B5-]N}1J^BCvL!.6AhU8uM;VB$KTTX"0`5+g]M+RShhy-wsPUwV3D~3f~=h}K|2jD#ssl7b<wol:4fzub (w
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: ba a3 df d3 b8 a3 da 20 d1 d4 47 c6 e3 95 d1 35 9c 15 5c d3 6d 29 a9 ff 43 94 bd 35 ce c9 a2 07 74 14 eb 9a c8 43 07 c5 03 e8 75 74 57 33 d9 1b be 2a 64 30 f8 5a 25 2d b1 df e9 c0 cc db e0 a1 6a f2 fd f1 4d e2 f4 ae c4 1f ba 45 8c 0c e3 30 74 60 ea d4 af cf b1 82 b7 83 84 80 03 6b a6 d4 18 8a 95 46 75 e7 d6 1d 37 bf d2 9f 6d ed 05 6b 2f ec 15 1e 12 f8 35 95 47 af 82 b8 47 3a 47 a6 1e 7a 6d 11 de 2c 71 38 f4 eb 5d 57 fb 7e 55 eb c3 89 61 f5 b1 c7 11 07 ad a6 b4 d1 4e 80 a5 9c 27 c5 20 d9 14 6c 76 11 c7 0d 19 88 a8 bc bf 2c 73 04 9d 02 ad 37 27 62 08 5f 62 fd 4d 2d eb a3 ec c2 52 f8 8e 59 26 88 41 2e 48 bd 51 10 72 45 29 3a c0 9d 6f 41 65 ea 16 10 0b bb 98 66 3d 72 67 d5 f1 fb 3e 6f 3a 8a bc b0 d3 90 8d 5a d1 42 b9 35 9f 49 c6 06 45 bf a8 db d5 db bd 29 72
                                                                                                                                                          Data Ascii: G5\m)C5tCutW3*d0Z%-jME0t`kFu7mk/5GG:Gzm,q8]W~UaN' lv,s7'b_bM-RY&A.HQrE):oAef=rg>o:ZB5IE)r
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 86 48 86 9d f1 d4 36 8e 02 b8 70 2c 43 46 48 b6 b6 4c 48 46 fb bf be 10 a9 27 36 e8 79 66 a4 af f5 5e 89 0b 36 74 fd a5 75 5a 55 be 28 fd 57 e8 ec 44 ae 69 11 5f 27 fc 1b a5 cd b3 bf 57 f6 c4 d8 3b 1a bd 02 1e d6 6f 82 5a bd 7c d8 1e 4d 76 59 25 c4 d9 9a aa 1b 49 7b 6d 5f d2 70 b5 73 fc 50 f3 91 ec 5a a0 55 1d 34 ab 08 9f 9a 34 85 c6 e5 19 01 fe b0 fd 1d 57 14 18 9f 76 28 0a 06 95 98 c9 1d 34 cf 12 60 23 ed 03 c3 d5 21 85 f5 fd cc 44 6e 0d 20 81 36 35 10 03 5a 59 aa 62 b4 5d d9 1c de 5b d1 68 88 88 d8 6f c7 16 a9 36 6d 4a 3c b0 2d d3 b8 69 e3 ce 20 6c 32 4e 96 8e 53 d6 62 84 04 e7 5a 6a e2 e7 e3 30 41 c4 65 08 dc 60 f2 34 94 44 2d 4d fc 5c 55 85 46 f3 98 96 dc b1 95 59 3b a0 9f 59 15 76 56 d3 a6 95 9d 7b f4 99 ac 6b 60 39 a0 25 ac 98 aa 9a 2c 30 08 31 4f
                                                                                                                                                          Data Ascii: H6p,CFHLHF'6yf^6tuZU(WDi_'W;oZ|MvY%I{m_psPZU44Wv(4`#!Dn 65ZYb][ho6mJ<-i l2NSbZj0Ae`4D-M\UFY;YvV{k`9%,01O
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 69 b0 5f ae aa a0 5f 30 35 12 40 ae d7 1a ba 27 a0 df 30 da dd f4 ef 1d 25 c1 9e a4 14 25 d4 1f 90 3c a8 c0 cc 88 b2 ba 4d dc f4 c7 ed b7 90 77 f6 b6 48 e9 1b a5 97 66 7a 47 ee 7c c0 0a 18 ef 9c 1e 79 01 e9 97 b2 b9 95 48 85 98 57 d5 b9 bc 38 23 06 59 4e ab 54 d3 bc 85 41 8a 13 d8 ff 66 71 52 8d b8 41 4c 14 0a 30 de 39 1b 8c 14 be da d4 80 65 60 4c cd 82 dc f1 a2 f6 27 7d fb 6f 36 d2 42 ac a0 d6 18 48 23 61 31 db c1 a5 0c 2a 25 0a d3 24 57 35 fc 85 f8 84 e8 1e 50 4d 23 a4 0c e6 d0 aa 87 94 65 6e d7 77 4c d0 ab 77 96 5e 35 d0 52 3d 5e 97 2c b0 91 22 e7 b7 9e 5b 4f 6f fd ec 2f d1 ab 4a 6e cc d3 ba a8 3a 2f 0d 4b 3c 38 03 8e ce 0f 4d f6 ca 52 c3 fc c0 39 9a de 82 03 94 b6 8c e7 41 76 df a6 26 1f a3 99 79 05 6a 41 96 12 ed 71 0f 3f 9d 2e 48 9f 3a 32 65 1e 60
                                                                                                                                                          Data Ascii: i__05@'0%%<MwHfzG|yHW8#YNTAfqRAL09e`L'}o6BH#a1*%$W5PM#enwLw^5R=^,"[Oo/Jn:/K<8MR9Av&yjAq?.H:2e`
                                                                                                                                                          2024-12-02 17:51:46 UTC423INData Raw: 26 a4 a6 2a d8 c5 78 e6 3f bc 73 8e 60 10 c9 a1 0f 44 00 28 61 70 77 ca 8a 30 fd e3 18 78 af b0 5b 26 9b bd 2b 30 4f 67 27 65 6b 50 e1 2f b1 2c 96 d0 2a 3a 6b 2c 83 8e a9 40 c0 4a ae 8b 76 b9 25 a3 88 9e b6 fb 89 70 53 c3 b5 68 d5 1a 5a 43 8a f1 81 85 94 fa aa 41 3b 1b 5d 81 54 2f 7d f9 b0 fd f7 f2 a9 59 53 63 72 e1 97 6e 37 2c 9f 3d 58 a6 56 4f 64 aa cd c3 87 9a 4a 31 85 77 8c 30 ff 31 83 31 42 19 5f 8a 4a a1 50 74 e0 e3 72 44 f4 80 b4 80 7a 10 98 09 af 06 db f4 e4 ee a2 14 8e c5 2e b7 b6 fc 07 15 bb 6e 3e 36 aa 7b 73 24 d5 b5 22 63 25 b5 a3 55 b6 e2 1a d0 cf ee 11 7e 28 0b b9 20 f7 17 79 1d 2e 18 ef cd 81 05 b7 a4 1d f3 61 fd 5f 6a 6b 8d 8c a8 e0 51 6c 95 60 ed 72 8c 06 f5 0f d5 ef 72 50 00 00 00 06 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01
                                                                                                                                                          Data Ascii: &*x?s`D(apw0x[&+0Og'ekP/,*:k,@Jv%pShZCA;]T/}YScrn7,=XVOdJ1w011B_JPtrDz.n>6{s$"c%U~( y.a_jkQl`rrPExifII*


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          16192.168.2.44975623.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC1500OUTGET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_300x300.png?v=1727905066 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:46 UTC1368INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: image/avif
                                                                                                                                                          Content-Length: 5970
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=348.463, imageryFetch;dur=73.805, imageryProcess;dur=273.707;desc="image"
                                                                                                                                                          Source-Length: 350677
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 8adaed3c-e350-41b7-8488-c839bff4471f-1732999250
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:40:51 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 76169
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FHpedR%2Ff29xVIXfma5Ms3s6sEHomDZS1%2FtZh9rCZC2pQu%2B%2FY1p44SYAYgrs65NARMytfCMTtGq%2FQKU%2FQHfawaunZLQgFtEev6yLET%2B0fU37adDi6%2BcjjrsPsNun4Iz6VpLM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=26.999950
                                                                                                                                                          2024-12-02 17:51:46 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 62 39 32 62 35 30 63 34 38 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ab92b50c481-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:46 UTC1219INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 03 5a 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 46 69 6c 6f 63 00 00 00 00 44 40 00 03 00 02 00 00 00 00 03 7e 00 01 00 00 00 00 00 00 00 1e 00 01 00 00 00 00 03 9c 00 01 00 00 00 00 00 00 12 f8 00 03 00 00 00 00 16 94 00 01 00 00 00 00 00 00 00 be 00 00 00 4d 69 69 6e 66 00 00 00 00 00 03 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 01 00 03 00 00 45 78 69 66 00 00 00 02 64 69 70 72 70 00 00 02 3e 69 70 63 6f 00 00 01 b4 63
                                                                                                                                                          Data Ascii: ftypavifavifmif1miafZmeta!hdlrpictpitmFilocD@~Miinfinfeav01infeav01infeExifdiprp>ipcoc
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: b4 e9 12 0e ca d8 8d 2f 87 a3 3d 63 73 f2 5c 01 01 35 c1 34 c3 c9 86 dd da 50 3a 4d ea 22 a5 b9 94 cd aa 96 a4 c7 e7 4a 0b 88 63 aa dd 41 42 b3 4b d8 22 dd 27 f3 36 91 7c c8 41 87 1f b3 1a 55 b7 82 2a 41 79 11 a7 4f 36 05 74 f6 a6 27 03 81 31 75 f5 95 73 2b 1f 64 a3 36 3c d2 87 3f 91 9a a3 48 6b 92 b4 46 36 20 11 ac 07 f6 d5 c0 e0 fb d7 76 fd a7 20 d7 a0 6f 3f 74 ab 51 9f 7c 1c b7 7d 29 c2 80 52 ab eb 1e 94 33 73 77 f1 35 a0 34 de 67 41 e9 8e 5c a3 15 91 6c 2c 47 14 7a 30 7c 0a fe 9f d2 76 5f ac 87 e7 bf 6b b7 19 c5 34 40 59 c0 8f 8f 50 66 4f 16 4b 13 bd 61 79 e3 99 77 e4 16 ff a5 b4 64 bc 38 d6 55 e6 2b 69 4c c9 50 9b 49 68 ed 59 d2 a9 e3 c4 74 8d 3a 6c 17 5c 04 3b 62 a4 72 2e 56 87 d5 7e 2b 41 c2 4a 11 ca e0 3f d3 7b 7d 24 f0 ed e0 ff 30 94 20 2f d7 e4
                                                                                                                                                          Data Ascii: /=cs\54P:M"JcABK"'6|AU*AyO6t'1us+d6<?HkF6 v o?tQ|})R3sw54gA\l,Gz0|v_k4@YPfOKaywd8U+iLPIhYt:l\;br.V~+AJ?{}$0 /
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: ec 65 bd b7 11 85 48 73 ff 16 01 93 fc 97 0e 0f 35 ad ea 6f 53 18 ad bb 02 65 a2 b5 b9 25 ad d7 65 4b d6 65 63 d7 0d 00 ac 43 59 c2 d5 95 f8 84 16 1e 7b 64 0a b5 c0 09 56 87 cf f0 b4 d1 31 ad 35 0d 62 d5 bf d9 a6 e8 2d 60 eb 7e f5 42 06 dd b7 1f 64 7a 18 b5 72 5b 85 f8 5f ed b9 57 77 61 35 78 a0 1e e6 a8 be ae c7 7d a8 f6 20 e1 e6 3f 8a b9 23 fb 58 21 d0 68 5d 83 58 52 68 b7 53 c8 5f a7 1c 4c 54 16 e0 fc a6 05 af 8d 66 85 73 11 c3 81 b7 18 17 be 57 1f a8 95 45 0e c2 8a a7 a1 2f e3 48 ff 68 0f 32 72 7f a3 56 0f c7 fe 52 95 be f7 57 a5 2c 89 fc ce e0 fa 52 45 a6 2e f0 33 2e cd e7 af b4 e4 59 2c 18 74 e3 ae 0b 7f f3 c8 44 49 eb af 54 85 b4 e0 d5 83 33 ea 1a 2e 03 26 1c 46 ac 28 af 6c aa ee 5e e9 ab 40 15 13 64 7f 60 d9 35 7c ce c8 9b de d9 92 3b 81 f0 d6 f8
                                                                                                                                                          Data Ascii: eHs5oSe%eKecCY{dV15b-`~Bdzr[_Wwa5x} ?#X!h]XRhS_LTfsWE/Hh2rVRW,RE.3.Y,tDIT3.&F(l^@d`5|;
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: ce ce e2 ff 6c fd e7 df a7 13 a1 32 43 1d 18 6a 97 ca 49 c2 ec 73 f2 ad 9f c9 84 50 6c 6e a6 94 21 b5 c1 f6 0a 40 b0 e4 14 9c 34 a1 bf ea 10 1a f7 c6 f6 ae 4e e8 41 7f ec 37 7b 9f ab 95 a3 4a 7b 58 b4 6f b2 54 b8 c6 fb af d3 b1 22 78 3f 5b fa 30 ce 15 30 f4 29 39 b3 d7 cb bb 90 2b 2a 02 e8 67 c6 08 65 4b fc 94 86 2b 78 7a 2e 11 14 b9 ca b0 dd 00 8f b3 b9 e5 2e 8f e0 e3 2e d4 f1 36 20 c7 44 90 a4 02 b1 bc f3 cf c0 4c 29 1e 39 cf cf 56 ca 89 6c 15 bf 4c 42 21 1d fe 55 c1 79 11 08 42 31 aa b1 74 27 3a be 87 c7 f9 d0 1f 98 ea a5 a4 75 90 60 9d e9 03 2b bf 7d f2 cf ca 66 06 e4 25 ff af b1 cc 29 d2 cc de a2 1b 98 b6 9e 0f 82 f0 9a 19 29 e6 29 ae 5b ba cd b0 db 95 4c 2a 97 e1 74 39 78 e6 73 6b e9 b5 9f 2e b5 c7 60 eb 23 5a 17 b2 7b 22 58 4e 19 53 35 e2 9a cc c6
                                                                                                                                                          Data Ascii: l2CjIsPln!@4NA7{J{XoT"x?[00)9+*geK+xz...6 DL)9VlLB!UyB1t':u`+}f%)))[L*t9xsk.`#Z{"XNS5
                                                                                                                                                          2024-12-02 17:51:46 UTC644INData Raw: c1 02 ba 9a 03 a6 35 8a 0c 98 a2 29 93 97 0a d2 e3 ad d9 50 7b 63 cb 58 da 73 d3 c1 65 53 89 fa e2 a5 bf f7 e4 a3 73 7f 1d 8a e9 9c 90 a0 8a 3e c0 bc 1c 4a f9 07 63 16 ed bf 43 1d 11 1f 77 d2 4b 1f 91 4a 19 ab b0 f7 63 a0 46 5f 00 e0 2a 9c 46 b4 7d 42 e8 c0 0d 14 8d 30 c2 11 97 72 41 5b 46 0f 03 64 c4 2c 7d 1c 10 da eb 84 e4 5f ed 44 19 80 4e c4 43 e5 de cb 94 8a 0f fc ef f5 85 c1 35 b5 98 b6 bb 7a c6 99 01 b8 2e 67 6b bf 1d 01 96 e2 f6 14 af 72 5c 5c 62 8e ed 97 2c ca 63 fc d7 fb 1a 0a da be 60 b6 d9 44 a2 5e d7 46 da 38 69 c5 02 2d c6 83 38 52 1c a1 2b 2d b5 30 92 a1 f5 ab c6 cb b6 dd 83 02 0b f2 4f ee a3 be 00 04 2d 10 e7 fd 06 52 d0 2e d8 f0 3f 9b ef 35 b3 76 ac f4 da 9f 9c 3f b3 8c 31 bb 46 2e 13 00 7a 8e bf 51 7f 99 92 d2 04 6e 09 e3 b2 23 30 cb 59
                                                                                                                                                          Data Ascii: 5)P{cXseSs>JcCwKJcF_*F}B0rA[Fd,}_DNC5z.gkr\\b,c`D^F8i-8R+-0O-R.?5v?1F.zQn#0Y


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          17192.168.2.44975823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC1250OUTGET /cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:46 UTC1284INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=300
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/portable-wallets/latest/portable-wallets.fr.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=34.896, imageryFetch;dur=26.773
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 7bbe79d2-b355-4bf2-bd6b-323ae17bd229-1733161611
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:46:51 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 142
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tQBZz8%2BHlc8OKaBLyaDSZeCmZ%2BNbyVGImkt69BJZ7eNpoztpv1OL6w3AFm113liCYvvz5kx%2BBtMBiA%2FfdcOrqSdZeoAHf0mQCiv630oW9S84bZEbbkM9rC8d8eZBoc8Fu9I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=46.000004
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ab92d2a7290-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:46 UTC85INData Raw: 37 61 61 65 0d 0a 69 6d 70 6f 72 74 2e 6d 65 74 61 3b 76 61 72 20 4b 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 51 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 4a 6e 3d 4f 62 6a 65 63 74 2e 67
                                                                                                                                                          Data Ascii: 7aaeimport.meta;var Kn=Object.defineProperty,Qn=Object.defineProperties,Jn=Object.g
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 64 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 58 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5a 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 41 74 3d 28 74 2c 65 29 3d 3e 28 65 3d 53 79 6d 62 6f 6c 5b 74 5d 29 3f 65 3a 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 53 79 6d 62 6f 6c 2e 22 2b 74 29 2c 75 72 3d 74 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 29 7d 2c 45 74 3d 28 74 2c 65 2c 6e 29 3d 3e 65 20 69 6e 20 74 3f 4b 6e 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66
                                                                                                                                                          Data Ascii: etOwnPropertyDescriptors,dr=Object.getOwnPropertySymbols,Xn=Object.prototype.hasOwnProperty,Zn=Object.prototype.propertyIsEnumerable,At=(t,e)=>(e=Symbol[t])?e:Symbol.for("Symbol."+t),ur=t=>{throw TypeError(t)},Et=(t,e,n)=>e in t?Kn(t,e,{enumerable:!0,conf
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 63 3d 3e 6f 28 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 6c 7d 29 2c 73 29 29 29 29 2c 6e 28 22 6e 65 78 74 22 29 2c 6e 28 22 72 65 74 75 72 6e 22 29 2c 65 29 3b 63 6f 6e 73 74 20 65 61 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 22 3b 63 6c 61 73 73 20 74 61 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 2c 6e 3b 73 75 70 65 72 28 29 2c 64 28 74 68 69 73 2c 22 73 69 7a 65 22 29 2c 64 28 74 68 69 73 2c 22 63 6f 6c 6f 72 22 29 2c 74 68 69 73 2e 73 69 7a 65 3d 28 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72
                                                                                                                                                          Data Ascii: .value).then(c=>o({value:c,done:l}),s)))),n("next"),n("return"),e);const ea=":host{display:flex;align-items:center;justify-content:center}";class ta extends HTMLElement{constructor(){var e,n;super(),d(this,"size"),d(this,"color"),this.size=(e=this.getAttr
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6d 6f 64 61 6c 53 6c 69 64 65 49 6e 46 72 6f 6d 42 6f 74 74 6f 6d 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 31 30 30 25 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 7b 23 6d 6f 64 61 6c 7b 74 6f 70 3a 61 75 74 6f 3b 62 6f 74 74 6f 6d 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 6f 64 61 6c 53 6c 69 64 65 49 6e 46 72 6f 6d 42 6f 74 74 6f 6d 20 2e 33 73 20 66 6f 72 77 61 72 64 73 7d 7d 23 6d 6f 64 61 6c 20 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 32 31 70
                                                                                                                                                          Data Ascii: ranslate(-50%)}}@keyframes modalSlideInFromBottom{0%{transform:translate(-50%,100%)}to{transform:translate(-50%)}}@media only screen and (max-width: 640px){#modal{top:auto;bottom:0;animation:modalSlideInFromBottom .3s forwards}}#modal footer{padding:0 21p
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 22 22 2e 63 6f 6e 63 61 74 28 74 29 7d 76 61 72 20 7a 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 64 28 74 68 69 73 2c 22 6e 61 6d 65 22 2c 22 42 75 67 73 6e 61 67 49 6e 76 61 6c 69 64 45 72 72 6f 72 22 29 7d 7d 2c 71 72 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f 6d 2c 69 61 3d 2f 5e 28 65 76 61 6c 40 29 3f 28 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 29 3f 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 6f 61 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74 61 63 6b 3f 74 2e 73 74 61 63 6b 2e 6d 61 74 63 68 28 71 72 29 3f 73 61 28 74 29 3a 6c 61 28 74 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6a
                                                                                                                                                          Data Ascii: "".concat(t)}var zr=class extends Error{constructor(){super(...arguments),d(this,"name","BugsnagInvalidError")}},qr=/^\s*at .*(\S+:\d+|\(native\))/m,ia=/^(eval@)?(\[native code])?$/;function oa(t){return t.stack?t.stack.match(qr)?sa(t):la(t):[]}function j
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 74 68 69 73 2e 61 70 69 4b 65 79 3d 74 2e 61 70 69 4b 65 79 2c 74 68 69 73 2e 61 70 70 54 79 70 65 3d 74 2e 61 70 70 54 79 70 65 2c 74 68 69 73 2e 61 70 70 49 64 3d 74 2e 61 70 70 49 64 2c 74 68 69 73 2e 61 70 70 56 65 72 73 69 6f 6e 3d 74 2e 61 70 70 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 72 65 6c 65 61 73 65 53 74 61 67 65 3d 74 2e 72 65 6c 65 61 73 65 53 74 61 67 65 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 3d 74 2e 6c 6f 63 61 6c 65 2c 74 68 69 73 2e 75 73 65 72 41 67 65 6e 74 3d 74 2e 75 73 65 72 41 67 65 6e 74 2c 74 68 69 73 2e 6d 65 74 61 64 61 74 61 3d 74 2e 6d 65 74 61 64 61 74 61 2c 74 68 69 73 2e 6f 6e 45 72 72 6f 72 3d 74 2e 6f 6e 45 72 72 6f 72 2c 74 68 69 73 2e 70 65 72 73 69 73 74 65 64 4d 65 74 61 64 61 74 61 3d 7b 7d 2c 74 68 69 73 2e 65 6e 64
                                                                                                                                                          Data Ascii: this.apiKey=t.apiKey,this.appType=t.appType,this.appId=t.appId,this.appVersion=t.appVersion,this.releaseStage=t.releaseStage,this.locale=t.locale,this.userAgent=t.userAgent,this.metadata=t.metadata,this.onError=t.onError,this.persistedMetadata={},this.end
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 73 3a 6c 2c 61 70 70 49 64 3a 63 2c 61 70 70 54 79 70 65 3a 75 2c 61 70 70 56 65 72 73 69 6f 6e 3a 68 2c 72 65 6c 65 61 73 65 53 74 61 67 65 3a 70 2c 6c 6f 63 61 6c 65 3a 79 2c 75 73 65 72 41 67 65 6e 74 3a 41 7d 3d 74 68 69 73 2c 5f 3d 74 2e 6d 61 70 28 28 45 2c 54 29 3d 3e 28 7b 65 72 72 6f 72 43 6c 61 73 73 3a 54 3d 3d 3d 30 26 26 65 21 3d 6e 75 6c 6c 3f 65 3a 45 2e 6e 61 6d 65 2c 73 74 61 63 6b 74 72 61 63 65 3a 59 72 28 63 2c 45 29 2c 6d 65 73 73 61 67 65 3a 45 2e 6d 65 73 73 61 67 65 7d 29 29 3b 72 65 74 75 72 6e 7b 70 61 79 6c 6f 61 64 56 65 72 73 69 6f 6e 3a 70 72 2c 65 78 63 65 70 74 69 6f 6e 73 3a 5f 2c 73 65 76 65 72 69 74 79 3a 6e 2c 73 65 76 65 72 69 74 79 52 65 61 73 6f 6e 3a 7b 74 79 70 65 3a 72 7d 2c 75 6e 68 61 6e 64 6c 65 64 3a 21 61 2c
                                                                                                                                                          Data Ascii: s:l,appId:c,appType:u,appVersion:h,releaseStage:p,locale:y,userAgent:A}=this,_=t.map((E,T)=>({errorClass:T===0&&e!=null?e:E.name,stacktrace:Yr(c,E),message:E.message}));return{payloadVersion:pr,exceptions:_,severity:n,severityReason:{type:r},unhandled:!a,
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 28 7b 72 65 61 73 6f 6e 3a 65 7d 29 3d 3e 7b 65 26 26 74 2e 6e 6f 74 69 66 79 28 65 2c 7b 73 65 76 65 72 69 74 79 54 79 70 65 3a 22 75 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 68 61 6e 64 6c 65 64 3a 21 31 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 74 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 20 29 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3d 28 5b 5e 3b 5d 2b 29 22 29 29 2e 65 78 65 63 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 65 5b 32 5d 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49
                                                                                                                                                          Data Ascii: w.addEventListener("unhandledrejection",({reason:e})=>{e&&t.notify(e,{severityType:"unhandledPromiseRejection",handled:!1})})}function Ge(t){try{const e=new RegExp("(^| )".concat(t,"=([^;]+)")).exec(document.cookie);if(e){const n=e[2];try{return decodeURI
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 22 5b 22 2e 63 6f 6e 63 61 74 28 65 2c 22 5d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 72 29 29 2c 64 28 74 68 69 73 2c 22 6e 61 6d 65 22 2c 51 72 29 2c 64 28 74 68 69 73 2c 22 63 6f 64 65 22 2c 22 75 6e 6b 6e 6f 77 6e 22 29 2c 74 68 69 73 2e 63 6f 64 65 3d 65 7d 7d 63 6f 6e 73 74 20 4a 72 3d 22 53 69 6c 65 6e 63 65 64 45 72 72 6f 72 22 3b 63 6c 61 73 73 20 64 74 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 64 28 74 68 69 73 2c 22 6e 61 6d 65 22 2c 4a 72 29 7d 7d 63 6c 61 73 73 20 67 61 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 64 28 74 68 69 73 2c 22 6e 61
                                                                                                                                                          Data Ascii: "[".concat(e,"]: ").concat(r)),d(this,"name",Qr),d(this,"code","unknown"),this.code=e}}const Jr="SilencedError";class dt extends Error{constructor(){super(...arguments),d(this,"name",Jr)}}class ga extends Error{constructor(){super(...arguments),d(this,"na
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 69 6e 63 6c 75 64 65 73 28 22 73 70 69 6e 2e 64 65 76 22 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 65 78 63 65 70 74 69 6f 6e 73 5b 30 5d 2c 6e 3d 65 2e 73 74 61 63 6b 74 72 61 63 65 2e 73 6f 6d 65 28 61 3d 3e 61 2e 69 6e 50 72 6f 6a 65 63 74 29 2c 72 3d 74 2e 75 6e 68 61 6e 64 6c 65 64 26 26 21 65 2e 73 74 61 63 6b 74 72 61 63 65 5b 30 5d 2e 69 6e 50 72 6f 6a 65 63 74 3b 72 65 74 75 72 6e 21 6e 7c 7c 72 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 74 29 7b 72 65 74 75 72 6e 20 66 61 2e 73 6f 6d 65 28 65 3d 3e 74 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 50 61 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74
                                                                                                                                                          Data Ascii: ==null?void 0:n.includes("spin.dev")})}function Ia(t){const e=t.exceptions[0],n=e.stacktrace.some(a=>a.inProject),r=t.unhandled&&!e.stacktrace[0].inProject;return!n||r}function va(t){return fa.some(e=>t==null?void 0:t.includes(e))}function Pa(t){const e=t


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          18192.168.2.449746185.146.173.204432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:45 UTC602OUTGET /checkouts/internal/preloads.js?locale=fr-US&shop_id=24222695479 HTTP/1.1
                                                                                                                                                          Host: shop.app
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:46 UTC814INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=60
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-ShopId: 24222695479
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=THmndV%2FXrAiLezz45YNgdad46faAyHufLZniWQingElpSQcolFpSsRWKLpFD1kyLf4IVwG2%2FSpQtTctaR%2FIN%2F36Q5FUNLbw7a4qJ8WNEoI1XZolbo1U%2FdhWk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=128.000021
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ab91d120f6b-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          19192.168.2.44976123.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:46 UTC1500OUTGET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_300x300.jpg?v=1731009344 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:46 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: image/avif
                                                                                                                                                          Content-Length: 24019
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=744.476, imageryFetch;dur=60.893, imageryProcess;dur=682.182;desc="image"
                                                                                                                                                          Source-Length: 167484
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 3165b1ea-7742-440e-8935-ca8baeffbb0a-1731021726
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 07 Nov 2024 23:22:07 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 76169
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lgPONREGPKaGNK5HkSfbotCY0KMpqy9JnD08i2vD6hki49eiXSq4orRnmwuoq4CuvMZDpThojFpF3Sk%2F%2FAF8l9dRDLm6MeVfbxm5wYKv2F4WxKmcNbIlKHN5gT60ElkBabU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=47.999859
                                                                                                                                                          2024-12-02 17:51:46 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 62 61 61 61 34 64 34 32 65 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2abaaa4d42ee-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:46 UTC1234INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 02 cc 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 01 00 00 00 00 02 f0 00 01 00 00 00 00 00 00 5a 25 00 02 00 00 00 00 5d 15 00 01 00 00 00 00 00 00 00 be 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 01 00 02 00 00 45 78 69 66 00 00 00 02 0b 69 70 72 70 00 00 01 ec 69 70 63 6f 00 00 01 b4 63 6f 6c 72 72 49 43 43 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03
                                                                                                                                                          Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@Z%]8iinfinfeav01infeExifiprpipcocolrrICClcmsmntrRGB XYZ
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 74 a6 77 77 70 18 ef 5b b2 a4 f6 d5 91 9b a5 ff 05 b2 2c f2 d9 d0 58 21 99 7b c0 89 0c 82 c2 c1 82 2b b3 79 19 be 3b 4b 58 61 c1 55 b6 53 a1 a1 69 69 30 13 de a9 45 22 95 a4 76 94 0a 25 f8 98 8c 2e 4f c0 40 77 05 08 f9 b6 66 6d c1 35 43 26 a8 94 e2 c6 0e b3 48 fa b9 45 86 7b 2d 07 ef b5 48 18 4f c6 5a f5 24 15 5a 57 bc 2a 2d fc 8b 89 9e 45 9e 0c 20 fc fa f8 0a 2a bc 82 89 0e d3 9e fc ee 42 97 fe e3 ef 5f 8c 28 a6 51 ee b3 1f ff 42 6a 68 98 00 0c b0 cd d1 b4 25 f2 44 be 6d 01 85 81 e6 f2 28 c1 01 cb f4 4f 4f 6f aa 6b 0c dc 87 cf 39 a0 50 de c1 9f 14 58 a4 14 25 eb 24 ba 36 30 05 85 32 f5 d5 7d a6 7d ed 3b 5e 52 2c 28 39 c5 cd 6c 47 a7 a2 c4 09 cd ce ad f5 75 9f 96 0e d2 f1 6b e3 d4 3a 59 e1 58 b2 9b cc 3b 99 50 42 db 45 2c d5 e9 94 28 39 bf 93 51 00 ce 11
                                                                                                                                                          Data Ascii: twwp[,X!{+y;KXaUSii0E"v%.O@wfm5C&HE{-HOZ$ZW*-E *B_(QBjh%Dm(OOok9PX%$602}};^R,(9lGuk:YX;PBE,(9Q
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 94 ab 9e 7c 93 d1 ad 1b 95 ac cd ae f5 7b 3b 15 a9 99 e4 e9 0c ef c6 28 1b b6 7b bc 5e cb 66 a8 b7 80 a7 86 54 90 9d 0f 70 8b 15 d4 6b 1b 3f b5 0e 49 5d 0b 92 ad 13 6c 67 ce 9f 94 3c 2a a7 c6 95 2a 70 d9 65 13 4d 63 e3 5a 5e a6 97 70 5c fa a7 6b f4 99 cf 97 5e 71 3a 6b 0d 01 cf 32 d1 3a db a5 3c a4 84 ea 07 d8 c6 60 f9 ea 30 82 a0 2e 54 1e 89 3a 77 9b be 89 f3 99 69 e4 d6 37 7b db 10 56 9a 88 8d 5b 08 e2 54 64 57 90 83 e5 7f a5 ff 29 e8 60 9d f5 80 ae 98 d9 03 13 b4 eb 24 c0 47 51 7f fc c4 b5 07 81 61 68 13 c8 fa 3a bb c3 17 33 92 c6 f9 6e 7f 63 38 79 c3 49 7c 09 eb 0e 5c 74 92 a4 f0 ea e7 36 f7 48 64 a2 db 6c ad 9b 58 34 41 10 11 fc 01 2b 93 5d 6c 48 44 36 05 3d 48 fd 94 18 c3 78 bf 8d 4b 92 53 44 bf 9a e9 e1 67 6e e7 db 9c 24 d5 5f 9d 6d ba 92 34 4a 2b
                                                                                                                                                          Data Ascii: |{;({^fTpk?I]lg<**peMcZ^p\k^q:k2:<`0.T:wi7{V[TdW)`$GQah:3nc8yI|\t6HdlX4A+]lHD6=HxKSDgn$_m4J+
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 46 16 37 ac df b1 c5 01 14 f3 7f a7 87 ab 6c e6 96 f8 ef 99 ec 08 02 97 58 d7 f9 89 cf 3b 25 7c cc be 9e 87 b0 63 9b a2 a1 49 56 64 dd d3 c0 fa aa 88 e0 a6 de 9e a0 e5 68 d7 a6 cd cc bc 29 54 3f cf fc 37 27 a6 83 4f a6 83 ee 2f a2 fa 86 ba 4f ba e5 8c 8a 0b fa ea ee 9a c1 ac 1c 5b c7 14 f3 52 04 28 87 04 69 fd e2 0b 66 1a 7d bb 23 7a 33 cf 4c 1d c9 e0 67 63 bd e5 cf f9 8b 35 b2 cd d5 33 a0 62 64 66 f3 cd 60 cc 06 18 5d 44 3a f7 f2 cd fb c0 46 26 3e 96 ce 7c 34 c9 d1 ff cb 90 4d 32 9b 5c e7 f7 ed 0a 04 83 88 75 32 de 73 02 14 3c 00 b3 09 69 b5 0e cd 9f 19 49 9f a3 2e 3f ea 0a 4f 2c 3e 46 e6 2a c6 02 4d 0a be 1c 12 55 6d 42 cb 7b 7c ee ea 70 ff 0a 37 c0 ec 13 87 3f 5b 44 c6 0e c7 5c bf 38 d2 9b 0a c3 89 66 89 b4 40 e1 fc d6 20 24 9b e6 b7 8b 25 52 79 2d c5
                                                                                                                                                          Data Ascii: F7lX;%|cIVdh)T?7'O/O[R(if}#z3Lgc53bdf`]D:F&>|4M2\u2s<iI.?O,>F*MUmB{|p7?[D\8f@ $%Ry-
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 22 46 2d 70 df 5a 04 76 e4 3d 62 0c a0 31 db 18 ca fe 12 8e 8a 54 f4 e9 49 50 10 3a d2 d8 35 98 6c bd b7 56 cd 81 26 b5 2c 75 0a 6d 5b 2f 2d a4 2d bc cc cb bd c6 34 1b 15 7e ad 27 34 5d 01 88 fc cf bc 1d bd 8a 25 ab ce a5 71 39 3f de 33 10 f9 6d 8a 60 b1 83 05 6b 38 00 cd ae 0e 8e 2a a2 70 f9 ec b3 b9 0d 18 91 fd 95 3b a9 07 a6 62 25 f8 bb 8d 05 96 dc cc ad 59 63 cc 5e be d6 ba da 55 3e f2 95 f9 f5 bf b3 b5 79 da d7 ab 79 ec ba ec c5 ab e3 00 49 f1 3a 3f 06 b8 07 7b 33 f9 06 3f a2 8d aa 7f c0 92 a7 2c b3 2e f6 e8 8e 86 d1 f2 2b b0 74 89 75 93 63 2f 5a 4f 76 0f c0 10 ee 21 ff fe 4e e3 72 76 d9 7b 19 e5 29 61 f3 4b 80 7c db 84 9f 16 77 7d 5f b9 e5 0d 2c 79 a5 44 99 11 60 9f 01 31 40 57 de 15 a8 c2 08 0d 90 17 1e f1 51 b4 63 70 59 7c 78 fe c6 2a 09 6b 92 a1
                                                                                                                                                          Data Ascii: "F-pZv=b1TIP:5lV&,um[/--4~'4]%q9?3m`k8*p;b%Yc^U>yyI:?{3?,.+tuc/ZOv!Nrv{)aK|w}_,yD`1@WQcpY|x*k
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 5d 16 c3 95 43 76 47 9a 38 3f a9 14 47 40 0d 20 42 23 4a 2a 5f c3 43 0c d6 35 1d 36 fa ba 87 58 4a 15 c1 94 e2 aa 15 3a 2d 83 f8 2d 5f 0c 95 9c 14 fe 60 c8 b2 b2 6e f5 06 a1 de 85 b1 3e e8 d7 1b 99 ec 64 82 76 8d 51 31 eb 22 dd 9a 23 26 93 cc 3f ee bd 09 fc 46 b9 a0 07 fd 11 1c 49 65 82 65 17 c2 3b 5c 6f d8 b9 ae a8 13 78 53 5e 38 0f 3b 95 c6 65 00 d0 9d a9 bf 49 99 0e cc 83 3a 55 64 f9 8a 63 cd ba 34 f0 01 8c e6 fb 79 9c 7f 8a c3 c8 59 80 53 36 66 87 03 9b 3c ee 8f 3b 69 2c f1 e2 49 7c 54 bb 98 ad 83 22 51 5a 54 40 7c 1c 0f c8 c3 fa 1c 42 55 f8 7c 9e 25 d2 87 e7 f9 83 e3 15 c0 1c 17 e5 04 94 2d 8e 63 db ef 0e 56 50 0b e1 5b a9 aa 86 19 ed b1 8d 0d da 2c 24 b9 3d 0a ee e6 03 32 6a 8a 22 fa f7 81 7a 9a 2c 97 e9 43 b8 4b 36 8c e7 63 a9 3c bd 52 40 71 cc 4e
                                                                                                                                                          Data Ascii: ]CvG8?G@ B#J*_C56XJ:--_`n>dvQ1"#&?FIee;\oxS^8;eI:Udc4yYS6f<;i,I|T"QZT@|BU|%-cVP[,$=2j"z,CK6c<R@qN
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 4c 25 28 9d f6 21 f5 9b ef fa 0f 50 35 d1 99 48 d0 8b 92 d3 84 d6 28 71 e7 2c 5d a4 be 5f 35 3f 5a 7d f1 f3 e2 e5 5d c4 9a c9 49 e1 1a aa 15 e9 26 df 4c dc 1a 35 3c f3 f5 e5 4b b3 79 e2 2a cb 49 3a f3 44 f5 fb fc a9 33 5f e8 aa f6 30 e4 bf c2 46 97 82 8f a5 46 04 08 1f 00 cc e2 49 d3 90 b8 2e a1 e2 00 b6 b5 df d1 a9 7f 9b b3 aa 2c 0f 17 88 45 94 99 85 b1 12 79 69 4f bb 6e 83 0e 87 75 2a fc 62 df 88 10 45 c6 99 4c a3 34 a8 60 2c 81 fd cf 7b f3 65 a9 3a 63 5a 11 87 5c c6 00 f0 34 21 84 f7 6e da 41 aa ba e4 1b 9b b0 74 d0 62 a7 08 71 c0 c8 08 d5 f0 43 3e 90 51 7b 67 7e 37 36 61 a6 ce 23 b0 c9 f7 c7 23 f4 95 91 0b 2e 5e 29 c1 60 58 d1 d1 44 41 05 e5 1f 3d 19 f5 56 51 64 66 ad 9d a2 aa 2c 44 a2 45 23 52 a1 5a d3 7d 0f 47 06 77 e9 24 8e c3 52 f2 e0 a8 e8 f3 ff
                                                                                                                                                          Data Ascii: L%(!P5H(q,]_5?Z}]I&L5<Ky*I:D3_0FFI.,EyiOnu*bEL4`,{e:cZ\4!nAtbqC>Q{g~76a##.^)`XDA=VQdf,DE#RZ}Gw$R
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 50 b9 d3 19 9a 5e 74 6d 50 97 d4 f9 b5 13 7d d3 bf 35 06 72 e8 bc d2 08 65 b5 4d b8 f3 ef fc ec 6d c3 9f 55 01 5d 92 73 e5 da 2b 2b 4f ad 2e fd 5a ab b7 8d 84 80 98 00 c8 99 db 9a 48 10 1a 6f 24 d2 98 34 6d 40 7a fe 39 58 9f b7 04 03 13 eb 68 a0 c8 1f 54 0c b4 de bf e4 5e b7 71 69 4d df b7 6a 34 d2 16 b2 b8 aa e6 c9 26 e6 ac c9 ca 4e 37 d8 22 11 5f dd 57 18 9f 4d fb ea 6e d1 b4 e4 fc 9d ee ca 67 62 8f 61 fb 08 f7 f8 07 2f f2 9b 0d 94 01 b1 75 19 7e d2 3a 4d f8 68 51 12 10 c9 fd da 88 7b 03 4a ac 76 f4 42 bd eb db 8d f4 e2 c9 59 8c 18 67 1c 73 6c 06 d9 3f 54 dc cd 63 66 33 0c 95 e2 6b d7 6d 08 42 70 57 cb 67 d1 12 e9 b3 73 fc 10 e0 01 f2 d9 41 43 25 5b e7 40 0e ce 1c 26 2a 0b 7e 6e ff f6 e5 e1 df 19 bc e5 6a 57 07 84 fd 63 be 93 c1 46 90 d7 41 f5 db 6d a2
                                                                                                                                                          Data Ascii: P^tmP}5reMmU]s++O.ZHo$4m@z9XhT^qiMj4&N7"_WMngba/u~:MhQ{JvBYgsl?Tcf3kmBpWgsAC%[@&*~njWcFAm
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 3c 76 c6 59 cb 0f 59 f2 41 22 e1 70 b9 31 dc 58 a8 28 b9 25 5c 7c 5a 3c 6d 82 af ba 39 ea b6 d5 5c 7b ce f8 6b a6 3c 92 56 96 65 85 14 37 d5 c2 d5 e7 1e 50 a1 36 6b bc 2e 24 53 bd 31 05 d9 2f ae 06 39 db 9e db 2f cd f4 20 a4 a8 d9 d8 b3 d1 25 d8 05 31 e8 d7 1a d4 f4 e5 2b c0 66 11 c0 c2 ac 32 8a 30 71 e5 78 c7 e1 d9 05 dd 26 ad 65 a8 92 ac 54 fb b2 ea 8e 88 dc 03 df 87 d2 fe da 6a 06 d7 6b d7 8c b0 6a 84 8d 6a 4a a7 5f 1c 91 b2 9a cb aa 10 37 d7 d5 5c ec 7c be 91 3c 71 d9 d9 b4 c4 e9 2b 33 2a c0 20 5d fd 7d 8d 46 9e 9a cf cd a2 56 a9 ff be f6 5c e8 d5 21 60 0b 46 c3 62 7e 44 85 3f a6 50 0e 5e de 53 24 2a 5d bf 8b c1 7c 7f d5 b6 39 81 d7 5c 3b 02 63 db db 75 10 c9 72 85 ce 80 b4 b0 c0 dc 87 a5 dd 07 fd 52 ed 5e 90 9d 18 b7 81 c2 db 5f 97 19 70 33 a0 82 f8
                                                                                                                                                          Data Ascii: <vYYA"p1X(%\|Z<m9\{k<Ve7P6k.$S1/9/ %1+f20qx&eTjkjjJ_7\|<q+3* ]}FV\!`Fb~D?P^S$*]|9\;curR^_p3


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          20192.168.2.44976023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:46 UTC1428OUTGET /cdn/shop/t/1/assets/lazysizes.js?v=94224023136283657951569185673 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:46 UTC1340INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/lazysizes.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=150.661
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: a7656d2c-d587-4802-bef8-1d867d1842df-1715629578
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 13 May 2024 19:46:18 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529168
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uVJreBXbR%2Bg6CPgj4A1JW6a%2B%2FcHt8KceLWaTJe6m24iFXi1uUdqQPRx9lFTMnbD6ugW%2BnxJbe7PcXMRrf40pnMFReu7Zu%2FHRjgOVUTCIQUzHwjPKAJkqaRs%2Fib4GHXBCmIM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: imageryFetch;dur=99.215
                                                                                                                                                          2024-12-02 17:51:46 UTC199INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 34 33 2e 39 39 39 39 31 30 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 62 61 61 66 35 61 63 33 33 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: Server-Timing: cfRequestDuration;dur=43.999910X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2abaaf5ac330-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 36 30 30 33 0d 0a 2f 2a 21 20 6c 61 7a 79 73 69 7a 65 73 20 2d 20 76 34 2e 31 2e 38 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 62 28 61 2e 6c 61 7a 79 53 69 7a 65 73 2c 64 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 61 7a 79 75 6e 76 65 69 6c 72 65 61 64 22 2c 63 2c 21 30 29 7d 3b 62 3d 62 2e 62 69 6e 64 28 6e 75 6c 6c 2c 61 2c 61 2e 64 6f 63 75 6d 65 6e 74 29 2c 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 62 28 72 65 71 75 69 72 65 28 22 6c 61 7a 79 73 69 7a 65 73 22 29 29 3a 61 2e 6c 61 7a 79 53 69 7a 65 73 3f 63 28 29 3a 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22
                                                                                                                                                          Data Ascii: 6003/*! lazysizes - v4.1.8 */(function(a,b){var c=function(d){b(a.lazySizes,d),a.removeEventListener("lazyunveilread",c,!0)};b=b.bind(null,a,a.document),typeof module=="object"&&module.exports?b(require("lazysizes")):a.lazySizes?c():a.addEventListener("
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 73 65 74 3d 22 22 2c 68 32 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 6e 6f 2d 72 65 70 65 61 74 22 2c 68 32 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 62 32 2e 70 6f 73 69 74 69 6f 6e 2c 68 32 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 62 32 2e 66 69 74 2c 64 33 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 61 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 2d 66 69 74 22 2c 62 32 2e 66 69 74 29 2c 61 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 22 70 72 65 76 22 29 2c 65 33 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 32 2c 64 33 29 2c 61 32 2e 5f 6c 61 7a 79 73 69 7a 65 73 50 61 72 65 6e 74 46
                                                                                                                                                          Data Ascii: set="",h2.backgroundRepeat="no-repeat",h2.backgroundPosition=b2.position,h2.backgroundSize=b2.fit,d3.style.display="none",a2.setAttribute("data-parent-fit",b2.fit),a2.setAttribute("data-parent-container","prev"),e3.insertBefore(g2,d3),a2._lazysizesParentF
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 69 66 28 64 33 3d 3d 22 74 72 75 65 22 29 64 33 3d 21 30 3b 65 6c 73 65 20 69 66 28 64 33 3d 3d 22 66 61 6c 73 65 22 29 64 33 3d 21 31 3b 65 6c 73 65 20 69 66 28 6c 2e 74 65 73 74 28 64 33 29 29 64 33 3d 70 61 72 73 65 46 6c 6f 61 74 28 64 33 29 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 6a 5b 61 32 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 64 33 3d 6a 5b 61 32 5d 28 62 32 2c 64 33 29 3b 65 6c 73 65 20 69 66 28 71 2e 74 65 73 74 28 64 33 29 29 74 72 79 7b 64 33 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 33 29 7d 63 61 74 63 68 28 61 33 29 7b 7d 67 32 5b 61 32 5d 3d 64 33 7d 65 6c 73 65 20 61 32 20 69 6e 20 6a 26 26 74 79 70 65 6f 66 20 6a 5b 61 32 5d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 67 32 5b 61 32 5d 3d 6a 5b 61 32 5d 3a 63 33 26 26 74 79 70 65 6f
                                                                                                                                                          Data Ascii: if(d3=="true")d3=!0;else if(d3=="false")d3=!1;else if(l.test(d3))d3=parseFloat(d3);else if(typeof j[a2]=="function")d3=j[a2](b2,d3);else if(q.test(d3))try{d3=JSON.parse(d3)}catch(a3){}g2[a2]=d3}else a2 in j&&typeof j[a2]!="function"?g2[a2]=j[a2]:c3&&typeo
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 2c 63 2e 66 69 72 65 28 61 32 2c 22 6c 61 7a 79 72 69 61 73 6d 6f 64 69 66 79 6f 70 74 69 6f 6e 73 22 2c 65 32 29 2c 65 32 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 32 29 7b 72 65 74 75 72 6e 20 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 61 74 74 72 22 29 7c 7c 6a 2e 73 72 63 41 74 74 72 29 7c 7c 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 2e 73 72 63 73 65 74 41 74 74 72 29 7c 7c 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 2e 73 72 63 41 74 74 72 29 7c 7c 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 66 73 72 63 73 65 74 22 29 7c 7c 22 22 7d 76 61 72 20 69 2c 6a 2c 6b 3d 7b 73 74 72 69 6e 67 3a 31 2c 6e 75 6d 62 65 72 3a 31 7d 2c 6c 3d 2f 5e
                                                                                                                                                          Data Ascii: ,c.fire(a2,"lazyriasmodifyoptions",e2),e2}function h(a2){return a2.getAttribute(a2.getAttribute("data-srcattr")||j.srcAttr)||a2.getAttribute(i.srcsetAttr)||a2.getAttribute(i.srcAttr)||a2.getAttribute("data-pfsrcset")||""}var i,j,k={string:1,number:1},l=/^
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 6f 75 72 63 65 22 29 2c 6d 32 3d 30 2c 6f 32 3d 6c 32 2e 6c 65 6e 67 74 68 3b 6d 32 3c 6f 32 3b 6d 32 2b 2b 29 28 74 32 7c 7c 6e 2e 74 65 73 74 28 70 32 3d 68 28 6c 32 5b 6d 32 5d 29 29 29 26 26 28 66 28 70 32 2c 65 32 2c 6c 32 5b 6d 32 5d 29 2c 75 32 3d 21 30 29 3b 74 32 7c 7c 6e 2e 74 65 73 74 28 64 32 29 3f 28 66 28 64 32 2c 65 32 2c 62 32 29 2c 75 32 3d 21 30 29 3a 75 32 26 26 28 78 3d 5b 5d 2c 78 2e 73 72 63 73 65 74 3d 5b 5d 2c 78 2e 69 73 50 69 63 74 75 72 65 3d 21 30 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 62 32 2c 22 5f 6c 61 7a 79 72 69 61 73 22 2c 7b 76 61 6c 75 65 3a 78 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 29 2c 75 32 26 26 28 76 3f 62 32 2e
                                                                                                                                                          Data Ascii: getElementsByTagName("source"),m2=0,o2=l2.length;m2<o2;m2++)(t2||n.test(p2=h(l2[m2])))&&(f(p2,e2,l2[m2]),u2=!0);t2||n.test(d2)?(f(d2,e2,b2),u2=!0):u2&&(x=[],x.srcset=[],x.isPicture=!0,Object.defineProperty(b2,"_lazyrias",{value:x,writable:!0})),u2&&(v?b2.
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 65 74 75 72 6e 28 21 6c 32 2e 77 7c 7c 6c 32 2e 77 3c 63 32 29 26 26 28 6c 32 2e 77 3d 63 32 2c 6c 32 2e 64 3d 67 32 28 62 32 29 2c 6d 32 3d 65 32 28 6c 32 2e 73 6f 72 74 28 64 32 29 29 29 2c 6d 32 7d 2c 6a 32 3d 66 75 6e 63 74 69 6f 6e 28 64 33 29 7b 69 66 28 64 33 2e 64 65 74 61 69 6c 2e 69 6e 73 74 61 6e 63 65 3d 3d 63 29 7b 76 61 72 20 65 33 2c 67 33 3d 64 33 2e 74 61 72 67 65 74 3b 69 66 28 21 75 26 26 28 61 2e 72 65 73 70 69 6d 61 67 65 7c 7c 61 2e 70 69 63 74 75 72 65 66 69 6c 6c 7c 7c 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 2e 70 66 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 61 7a 79 62 65 66 6f 72 65 73 69 7a 65 73 22 2c 6a 32 29 3b 28 22 5f 6c 61 7a 79 72 69 61 73 22 69
                                                                                                                                                          Data Ascii: eturn(!l2.w||l2.w<c2)&&(l2.w=c2,l2.d=g2(b2),m2=e2(l2.sort(d2))),m2},j2=function(d3){if(d3.detail.instance==c){var e3,g3=d3.target;if(!u&&(a.respimage||a.picturefill||lazySizesConfig.pf))return void b.removeEventListener("lazybeforesizes",j2);("_lazyrias"i
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 22 3b 63 32 26 26 75 28 61 32 2c 62 32 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 33 29 7b 61 32 5b 64 32 5d 28 63 33 2c 62 32 29 7d 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 32 2c 64 32 2c 65 32 2c 66 32 2c 67 32 29 7b 76 61 72 20 68 32 3d 62 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 65 32 7c 7c 28 65 32 3d 7b 7d 29 2c 65 32 2e 69 6e 73 74 61 6e 63 65 3d 63 2c 68 32 2e 69 6e 69 74 45 76 65 6e 74 28 64 32 2c 21 66 32 2c 21 67 32 29 2c 68 32 2e 64 65 74 61 69 6c 3d 65 32 2c 61 32 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 68 32 29 2c 68 32 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 62 32 2c 63 32 29 7b 76 61 72 20 65 32 3b 21 67 26 26 28 65 32 3d 61 2e 70 69 63 74 75 72 65 66 69 6c 6c 7c
                                                                                                                                                          Data Ascii: ";c2&&u(a2,b2),o.forEach(function(c3){a2[d2](c3,b2)})},v=function(a2,d2,e2,f2,g2){var h2=b.createEvent("Event");return e2||(e2={}),e2.instance=c,h2.initEvent(d2,!f2,!g2),h2.detail=e2,a2.dispatchEvent(h2),h2},w=function(b2,c2){var e2;!g&&(e2=a.picturefill|
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 3c 64 32 3f 6b 28 67 32 2c 64 32 2d 61 33 29 3a 28 6d 7c 7c 65 32 29 28 65 32 29 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 32 3d 66 2e 6e 6f 77 28 29 2c 62 32 7c 7c 28 62 32 3d 6b 28 67 32 2c 64 32 29 29 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 32 2c 63 32 3d 7b 6c 61 7a 79 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 22 2c 6c 6f 61 64 65 64 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 65 64 22 2c 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 69 6e 67 22 2c 70 72 65 6c 6f 61 64 43 6c 61 73 73 3a 22 6c 61 7a 79 70 72 65 6c 6f 61 64 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 6c 61 7a 79 65 72 72 6f 72 22 2c 61 75 74 6f 73 69 7a 65 73 43 6c 61 73 73 3a 22 6c 61 7a 79 61 75 74 6f 73 69 7a 65 73 22 2c
                                                                                                                                                          Data Ascii: <d2?k(g2,d2-a3):(m||e2)(e2)};return function(){c2=f.now(),b2||(b2=k(g2,d2))}};(function(){var b2,c2={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 2e 70 72 65 6d 61 74 75 72 65 55 6e 76 65 69 6c 28 75 32 5b 66 32 5d 29 29 61 61 28 75 32 5b 66 32 5d 29 3b 65 6c 73 65 20 69 66 28 28 70 33 3d 75 32 5b 66 32 5d 5b 69 5d 28 22 64 61 74 61 2d 65 78 70 61 6e 64 22 29 29 26 26 28 6d 33 3d 31 2a 70 33 29 7c 7c 28 6d 33 3d 4f 29 2c 72 32 7c 7c 28 72 32 3d 21 64 2e 65 78 70 61 6e 64 7c 7c 64 2e 65 78 70 61 6e 64 3c 31 3f 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 35 30 30 26 26 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 3e 35 30 30 3f 35 30 30 3a 33 37 30 3a 64 2e 65 78 70 61 6e 64 2c 63 2e 5f 64 65 66 45 78 3d 72 32 2c 73 32 3d 72 32 2a 64 2e 65 78 70 46 61 63 74 6f 72 2c 74 32 3d 64 2e 68 46 61 63 2c 4a 3d 6e 75 6c 6c 2c 4f 3c 73 32 26 26 50 3c 31 26 26 51 3e 32 26 26 6f 32 3e 32 26 26 21 62 2e 68 69 64 64 65
                                                                                                                                                          Data Ascii: .prematureUnveil(u2[f2]))aa(u2[f2]);else if((p3=u2[f2][i]("data-expand"))&&(m3=1*p3)||(m3=O),r2||(r2=!d.expand||d.expand<1?e.clientHeight>500&&e.clientWidth>500?500:370:d.expand,c._defEx=r2,s2=r2*d.expFactor,t2=d.hFac,J=null,O<s2&&P<1&&Q>2&&o2>2&&!b.hidde


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          21192.168.2.44975923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:46 UTC1425OUTGET /cdn/shop/t/1/assets/vendor.js?v=12001839194546984181569185674 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:46 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:46 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/vendor.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=175.026, imageryFetch;dur=112.189
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d6b33b28-5419-4a38-83d0-bfea9ca99414-1729896678
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Fri, 25 Oct 2024 22:51:19 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 279308
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4OxwLdOEGruTctexoSVHfKqHtr%2FqJD6%2BdHH71IPg0n1%2BV%2FKJT6eI8ysH9GoIWNyiDxPJXuoWJs4fhCsROeB3QlCAaZwyMzBmevgjHHUzp0YjGP4Uov9hh5GiJEQt8uUwlYE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=29.999971
                                                                                                                                                          2024-12-02 17:51:46 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 62 61 62 39 66 38 34 31 61 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2abab9f841a6-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 0a 20 2a 20 65 6e 71 75 69 72 65 2e 6d 69 6e 2e 6a 73 0a 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 65 6e 71 75 69 72 65 2e 6a 73 20 76 32 2e 31 2e 32 20 2d 20 41 77 65 73 6f 6d 65 20 4d 65 64 69 61 20 51 75 65 72 69 65 73 20 69 6e 20 4a 61 76 61 53 63 72 69 70 74 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 65 6e 71 75 69 72 65 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e
                                                                                                                                                          Data Ascii: 7ff9/*! * enquire.min.js *//*! * enquire.js v2.1.2 - Awesome Media Queries in JavaScript * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/enquire.js * License: MIT (http://www.opensource.org/licenses/mit-license.php) */!function(e,t,n
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 6f 66 66 28 29 7d 2c 65 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 3d 3d 65 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 74 63 68 3d 3d 3d 65 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 61 64 64 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 28 65 29 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 74 29 2c 74 68 69 73 2e 6d 61 74 63 68 65 73 28 29 26 26 74 2e 6f 6e 28 29 7d 2c 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3b 74 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 65 71 75 61 6c 73 28 65 29
                                                                                                                                                          Data Ascii: off()},equals:function(e){return this.options===e||this.options.match===e}},r.prototype={addHandler:function(e){var t=new o(e);this.handlers.push(t),this.matches()&&t.on()},removeHandler:function(e){var n=this.handlers;t(n,function(t,i){return t.equals(e)
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 30 26 26 74 2d 31 20 69 6e 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 29 7b 69 66 28 72 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 29 72 65 74 75 72 6e 20 72 65 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 21 21 74 2e 63 61 6c 6c 28 65 2c 69 2c 65 29 21 3d 3d 6e 7d 29 3b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 72 65 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 21 3d 3d 6e 7d 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 76 65 2e 74 65 73 74 28 74 29 29
                                                                                                                                                          Data Ascii: )&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}function i(e,t,n){if(re.isFunction(t))return re.grep(e,function(e,i){return!!t.call(e,i,e)!==n});if(t.nodeType)return re.grep(e,function(e){return e===t!==n});if("string"==typeof t){if(ve.test(t))
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 61 67 4e 61 6d 65 3f 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 7c 7c 22 2a 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3f 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 7c 7c 22 2a 22 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 26 26 72 65 2e 6e 6f 64 65 4e 61 6d 65 28 65 2c 74 29 3f 72 65 2e 6d 65 72 67 65 28 5b 65 5d 2c 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 69 3e 6e 3b 6e 2b 2b 29 43 65 2e 73 65 74 28 65 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 43 65 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c
                                                                                                                                                          Data Ascii: agName?e.getElementsByTagName(t||"*"):"undefined"!=typeof e.querySelectorAll?e.querySelectorAll(t||"*"):[];return void 0===t||t&&re.nodeName(e,t)?re.merge([e],n):n}function d(e,t){for(var n=0,i=e.length;i>n;n++)Ce.set(e[n],"globalEval",!t||Ce.get(t[n],"gl
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 74 73 29 7d 2c 6f 2e 67 75 69 64 3d 73 2e 67 75 69 64 7c 7c 28 73 2e 67 75 69 64 3d 72 65 2e 67 75 69 64 2b 2b 29 29 2c 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 74 2c 6f 2c 69 2c 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 65 2e 6e 6f 64 65 4e 61 6d 65 28 65 2c 22 74 61 62 6c 65 22 29 26 26 72 65 2e 6e 6f 64 65 4e 61 6d 65 28 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 74 2e 66 69 72 73 74 43 68 69 6c 64 2c 22 74 72 22 29 3f 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 62 6f 64 79 22 29 5b 30 5d 7c 7c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65
                                                                                                                                                          Data Ascii: ts)},o.guid=s.guid||(s.guid=re.guid++)),e.each(function(){re.event.add(this,t,o,i,n)})}function m(e,t){return re.nodeName(e,"table")&&re.nodeName(11!==t.nodeType?t:t.firstChild,"tr")?e.getElementsByTagName("tbody")[0]||e.appendChild(e.ownerDocument.create
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 65 2e 6d 61 70 28 73 2c 62 29 2c 64 3d 30 3b 61 3e 64 3b 64 2b 2b 29 6c 3d 73 5b 64 5d 2c 50 65 2e 74 65 73 74 28 6c 2e 74 79 70 65 7c 7c 22 22 29 26 26 21 43 65 2e 61 63 63 65 73 73 28 6c 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 26 26 72 65 2e 63 6f 6e 74 61 69 6e 73 28 75 2c 6c 29 26 26 28 6c 2e 73 72 63 3f 72 65 2e 5f 65 76 61 6c 55 72 6c 26 26 72 65 2e 5f 65 76 61 6c 55 72 6c 28 6c 2e 73 72 63 29 3a 72 65 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 55 65 2c 22 22 29 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 6f 3d 74 3f 72 65 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 72 3d 30 3b 6e 75 6c 6c 21 3d 28 69 3d 6f 5b 72
                                                                                                                                                          Data Ascii: e.map(s,b),d=0;a>d;d++)l=s[d],Pe.test(l.type||"")&&!Ce.access(l,"globalEval")&&re.contains(u,l)&&(l.src?re._evalUrl&&re._evalUrl(l.src):re.globalEval(l.textContent.replace(Ue,"")))}return e}function T(e,t,n){for(var i,o=t?re.filter(t,e):e,r=0;null!=(i=o[r
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 4d 61 74 68 2e 6d 61 78 28 30 2c 69 5b 32 5d 2d 28 6e 7c 7c 30 29 29 2b 28 69 5b 33 5d 7c 7c 22 70 78 22 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 74 2c 6e 2c 69 2c 6f 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 3d 3d 3d 28 69 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 3f 34 3a 22 77 69 64 74 68 22 3d 3d 3d 74 3f 31 3a 30 2c 73 3d 30 3b 34 3e 72 3b 72 2b 3d 32 29 22 6d 61 72 67 69 6e 22 3d 3d 3d 6e 26 26 28 73 2b 3d 72 65 2e 63 73 73 28 65 2c 6e 2b 44 65 5b 72 5d 2c 21 30 2c 6f 29 29 2c 69 3f 28 22 63 6f 6e 74 65 6e 74 22 3d 3d 3d 6e 26 26 28 73 2d 3d 72 65 2e 63 73 73 28 65 2c 22 70 61 64 64 69 6e 67 22 2b 44 65 5b 72 5d 2c 21 30 2c 6f 29 29 2c 22 6d 61 72 67 69 6e 22 21 3d 3d 6e 26 26 28 73 2d 3d 72 65 2e 63 73 73 28 65 2c 22 62 6f
                                                                                                                                                          Data Ascii: Math.max(0,i[2]-(n||0))+(i[3]||"px"):t}function N(e,t,n,i,o){for(var r=n===(i?"border":"content")?4:"width"===t?1:0,s=0;4>r;r+=2)"margin"===n&&(s+=re.css(e,n+De[r],!0,o)),i?("content"===n&&(s-=re.css(e,"padding"+De[r],!0,o)),"margin"!==n&&(s-=re.css(e,"bo
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 6f 69 64 20 30 7d 29 2c 6f 74 3d 72 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 30 2c 6f 3d 7b 68 65 69 67 68 74 3a 65 7d 3b 66 6f 72 28 74 3d 74 3f 31 3a 30 3b 34 3e 69 3b 69 2b 3d 32 2d 74 29 6e 3d 44 65 5b 69 5d 2c 6f 5b 22 6d 61 72 67 69 6e 22 2b 6e 5d 3d 6f 5b 22 70 61 64 64 69 6e 67 22 2b 6e 5d 3d 65 3b 72 65 74 75 72 6e 20 74 26 26 28 6f 2e 6f 70 61 63 69 74 79 3d 6f 2e 77 69 64 74 68 3d 65 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 6f 3d 28 49 2e 74 77 65 65 6e 65 72 73 5b 74 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 49 2e 74 77 65 65 6e 65 72 73 5b 22 2a 22 5d 29 2c 72 3d 30 2c 73 3d 6f 2e 6c 65 6e 67 74 68 3b 73 3e 72 3b 72 2b 2b 29 69 66 28
                                                                                                                                                          Data Ascii: oid 0}),ot=re.now()}function P(e,t){var n,i=0,o={height:e};for(t=t?1:0;4>i;i+=2-t)n=De[i],o["margin"+n]=o["padding"+n]=e;return t&&(o.opacity=o.width=e),o}function L(e,t,n){for(var i,o=(I.tweeners[t]||[]).concat(I.tweeners["*"]),r=0,s=o.length;s>r;r++)if(
                                                                                                                                                          2024-12-02 17:51:46 UTC1369INData Raw: 29 7d 29 2c 64 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 43 65 2e 72 65 6d 6f 76 65 28 65 2c 22 66 78 73 68 6f 77 22 29 3b 66 6f 72 28 74 20 69 6e 20 70 29 72 65 2e 73 74 79 6c 65 28 65 2c 74 2c 70 5b 74 5d 29 7d 29 3b 66 6f 72 28 69 20 69 6e 20 70 29 73 3d 4c 28 68 3f 76 5b 69 5d 3a 30 2c 69 2c 64 29 2c 69 20 69 6e 20 76 7c 7c 28 76 5b 69 5d 3d 73 2e 73 74 61 72 74 2c 68 26 26 28 73 2e 65 6e 64 3d 73 2e 73 74 61 72 74 2c 73 2e 73 74 61 72 74 3d 22 77 69 64 74 68 22 3d 3d 3d 69 7c 7c 22 68 65 69 67 68 74 22 3d 3d 3d 69 3f 31 3a 30 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 6f 2c 72 2c 73 3b 66 6f 72 28 6e 20 69 6e 20 65 29 69 66 28 69 3d 72 65 2e 63 61 6d 65 6c 43 61 73 65 28 6e 29 2c 6f
                                                                                                                                                          Data Ascii: )}),d.done(function(){var t;Ce.remove(e,"fxshow");for(t in p)re.style(e,t,p[t])});for(i in p)s=L(h?v[i]:0,i,d),i in v||(v[i]=s.start,h&&(s.end=s.start,s.start="width"===i||"height"===i?1:0))}}function z(e,t){var n,i,o,r,s;for(n in e)if(i=re.camelCase(n),o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          22192.168.2.44976723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:47 UTC1424OUTGET /cdn/shop/t/1/assets/theme.js?v=43970868923318220201569185674 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:47 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:47 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/theme.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=115.689, imageryFetch;dur=99.257
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ce34039b-0577-4398-857a-f9e63db3f768-1730865337
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Wed, 06 Nov 2024 03:55:37 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529169
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SpWvZZyhCvCMXA5qgdbzJlC4g4Ne57MKHV1%2BLp3pWhxi4DcHiBqtBx1UxaLgg9awqYSQG607VAsmbLeaI8CLaLbT3QsbcUDmYi9351LHTnyTgZ%2BT4JuAcQWv9tczdn4FDhA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=28.999805
                                                                                                                                                          2024-12-02 17:51:47 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 63 32 64 65 61 32 37 32 39 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ac2dea27293-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 37 66 66 39 0d 0a 77 69 6e 64 6f 77 2e 74 68 65 6d 65 3d 77 69 6e 64 6f 77 2e 74 68 65 6d 65 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 74 68 65 6d 65 3d 77 69 6e 64 6f 77 2e 74 68 65 6d 65 7c 7c 7b 7d 2c 74 68 65 6d 65 2e 53 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 73 3d 7b 7d 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 3d 5b 5d 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 73 68 6f 70 69 66 79 3a 73 65 63 74 69 6f 6e 3a 6c 6f 61 64 22 2c 74 68 69 73 2e 5f 6f 6e 53 65 63 74 69 6f 6e 4c 6f 61 64 2e 62 69 6e 64 28 74 68 69 73 29 29 2e 6f 6e 28 22 73 68 6f 70 69 66 79 3a 73 65 63 74 69 6f 6e 3a 75 6e 6c 6f 61 64 22 2c 74 68 69 73 2e 5f 6f 6e 53 65 63 74 69 6f 6e 55 6e 6c 6f 61 64 2e 62 69 6e 64
                                                                                                                                                          Data Ascii: 7ff9window.theme=window.theme||{},window.theme=window.theme||{},theme.Sections=function(){this.constructors={},this.instances=[],$(document).on("shopify:section:load",this._onSectionLoad.bind(this)).on("shopify:section:unload",this._onSectionUnload.bind
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 72 65 74 75 72 6e 20 69 6e 73 74 61 6e 63 65 32 2e 69 64 3d 3d 3d 65 76 74 2e 64 65 74 61 69 6c 2e 73 65 63 74 69 6f 6e 49 64 7d 29 3b 21 5f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 69 6e 73 74 61 6e 63 65 29 26 26 5f 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 2e 6f 6e 53 65 6c 65 63 74 29 26 26 69 6e 73 74 61 6e 63 65 2e 6f 6e 53 65 6c 65 63 74 28 65 76 74 29 7d 2c 5f 6f 6e 44 65 73 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 7b 76 61 72 20 69 6e 73 74 61 6e 63 65 3d 5f 2e 66 69 6e 64 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 32 29 7b 72 65 74 75 72 6e 20 69 6e 73 74 61 6e 63 65 32 2e 69 64 3d 3d 3d 65 76 74 2e 64 65 74 61 69 6c 2e 73 65 63 74 69 6f 6e 49 64 7d 29 3b 21
                                                                                                                                                          Data Ascii: return instance2.id===evt.detail.sectionId});!_.isUndefined(instance)&&_.isFunction(instance.onSelect)&&instance.onSelect(evt)},_onDeselect:function(evt){var instance=_.find(this.instances,function(instance2){return instance2.id===evt.detail.sectionId});!
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 6e 64 6f 77 2e 73 6c 61 74 65 3d 77 69 6e 64 6f 77 2e 73 6c 61 74 65 7c 7c 7b 7d 2c 73 6c 61 74 65 2e 72 74 65 3d 7b 77 72 61 70 54 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 6f 70 74 69 6f 6e 73 2e 24 74 61 62 6c 65 73 2e 77 72 61 70 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 70 74 69 6f 6e 73 2e 74 61 62 6c 65 57 72 61 70 70 65 72 43 6c 61 73 73 2b 27 22 3e 3c 2f 64 69 76 3e 27 29 7d 2c 77 72 61 70 49 66 72 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 6f 70 74 69 6f 6e 73 2e 24 69 66 72 61 6d 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 77 72 61 70 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 70 74 69 6f 6e 73 2e 69 66 72 61 6d 65 57 72 61 70 70 65 72 43 6c
                                                                                                                                                          Data Ascii: ndow.slate=window.slate||{},slate.rte={wrapTable:function(options){options.$tables.wrap('<div class="'+options.tableWrapperClass+'"></div>')},wrapIframe:function(options){options.$iframes.each(function(){$(this).wrap('<div class="'+options.iframeWrapperCl
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 46 6f 63 75 73 3d 6f 70 74 69 6f 6e 73 2e 24 63 6f 6e 74 61 69 6e 65 72 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 6d 61 6e 61 67 65 46 6f 63 75 73 28 65 76 74 29 7b 65 76 74 2e 6b 65 79 43 6f 64 65 3d 3d 3d 73 6c 61 74 65 2e 75 74 69 6c 73 2e 6b 65 79 62 6f 61 72 64 4b 65 79 73 2e 54 41 42 26 26 28 65 76 74 2e 74 61 72 67 65 74 3d 3d 3d 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 26 26 21 65 76 74 2e 73 68 69 66 74 4b 65 79 26 26 28 65 76 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 2e 66 6f 63 75 73 28 29 29 2c 65 76 74 2e 74 61 72 67 65 74 3d 3d 3d 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 26 26 65 76 74 2e 73 68 69 66 74 4b 65 79 26 26 28 65 76 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 61 73
                                                                                                                                                          Data Ascii: Focus=options.$container);function _manageFocus(evt){evt.keyCode===slate.utils.keyboardKeys.TAB&&(evt.target===lastFocusable&&!evt.shiftKey&&(evt.preventDefault(),firstFocusable.focus()),evt.target===firstFocusable&&evt.shiftKey&&(evt.preventDefault(),las
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 78 74 65 72 6e 61 6c 3a 22 4f 70 65 6e 73 20 65 78 74 65 72 6e 61 6c 20 77 65 62 73 69 74 65 20 69 6e 20 61 20 6e 65 77 20 77 69 6e 64 6f 77 2e 22 7d 2c 63 75 73 74 6f 6d 4d 65 73 73 61 67 65 73 29 2c 63 6f 6e 74 61 69 6e 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 75 6c 22 29 2c 68 74 6d 6c 4d 65 73 73 61 67 65 73 3d 22 22 3b 66 6f 72 28 76 61 72 20 6d 65 73 73 61 67 65 20 69 6e 20 6d 65 73 73 61 67 65 73 29 68 74 6d 6c 4d 65 73 73 61 67 65 73 2b 3d 22 3c 6c 69 20 69 64 3d 22 2b 69 64 53 65 6c 65 63 74 6f 72 73 5b 6d 65 73 73 61 67 65 5d 2b 22 3e 22 2b 6d 65 73 73 61 67 65 73 5b 6d 65 73 73 61 67 65 5d 2b 22 3c 2f 6c 69 3e 22 3b 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e
                                                                                                                                                          Data Ascii: xternal:"Opens external website in a new window."},customMessages),container=document.createElement("ul"),htmlMessages="";for(var message in messages)htmlMessages+="<li id="+idSelectors[message]+">"+messages[message]+"</li>";container.setAttribute("hidden
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 63 61 6c 6c 62 61 63 6b 3f 63 61 6c 6c 62 61 63 6b 28 69 6d 61 67 65 55 72 6c 2c 69 6d 61 67 65 2c 65 6c 65 6d 65 6e 74 29 3a 65 6c 65 6d 65 6e 74 2e 73 72 63 3d 69 6d 61 67 65 55 72 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 6d 61 67 65 53 69 7a 65 28 73 72 63 29 7b 76 61 72 20 6d 61 74 63 68 3d 73 72 63 2e 6d 61 74 63 68 28 2f 2e 2b 5f 28 28 3f 3a 70 69 63 6f 7c 69 63 6f 6e 7c 74 68 75 6d 62 7c 73 6d 61 6c 6c 7c 63 6f 6d 70 61 63 74 7c 6d 65 64 69 75 6d 7c 6c 61 72 67 65 7c 67 72 61 6e 64 65 29 7c 5c 64 7b 31 2c 34 7d 78 5c 64 7b 30 2c 34 7d 7c 78 5c 64 7b 31 2c 34 7d 29 5b 5f 5c 5c 2e 40 5d 2f 29 3b 72 65 74 75 72 6e 20 6d 61 74 63 68 21 3d 3d 6e 75 6c 6c 3f 6d 61 74 63 68 5b 32 5d 21 3d 3d 76 6f 69 64 20 30 3f 6d 61 74 63 68 5b 31 5d 2b 6d 61 74 63 68 5b 32
                                                                                                                                                          Data Ascii: callback?callback(imageUrl,image,element):element.src=imageUrl}function imageSize(src){var match=src.match(/.+_((?:pico|icon|thumb|small|compact|medium|large|grande)|\d{1,4}x\d{0,4}|x\d{1,4})[_\\.@]/);return match!==null?match[2]!==void 0?match[1]+match[2
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 20 64 6f 6c 6c 61 72 73 41 6d 6f 75 6e 74 2b 63 65 6e 74 73 41 6d 6f 75 6e 74 7d 73 77 69 74 63 68 28 66 6f 72 6d 61 74 53 74 72 69 6e 67 2e 6d 61 74 63 68 28 70 6c 61 63 65 68 6f 6c 64 65 72 52 65 67 65 78 29 5b 31 5d 29 7b 63 61 73 65 22 61 6d 6f 75 6e 74 22 3a 76 61 6c 75 65 3d 66 6f 72 6d 61 74 57 69 74 68 44 65 6c 69 6d 69 74 65 72 73 28 63 65 6e 74 73 2c 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 6d 6f 75 6e 74 5f 6e 6f 5f 64 65 63 69 6d 61 6c 73 22 3a 76 61 6c 75 65 3d 66 6f 72 6d 61 74 57 69 74 68 44 65 6c 69 6d 69 74 65 72 73 28 63 65 6e 74 73 2c 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 6d 6f 75 6e 74 5f 77 69 74 68 5f 63 6f 6d 6d 61 5f 73 65 70 61 72 61 74 6f 72 22 3a 76 61 6c 75 65 3d 66 6f 72 6d 61
                                                                                                                                                          Data Ascii: [1]:"";return dollarsAmount+centsAmount}switch(formatString.match(placeholderRegex)[1]){case"amount":value=formatWithDelimiters(cents,2);break;case"amount_no_decimals":value=formatWithDelimiters(cents,0);break;case"amount_with_comma_separator":value=forma
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 65 63 6b 65 64 3f 28 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 3d 24 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 69 6e 64 65 78 3d 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 69 6e 64 65 78 22 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 29 3a 21 31 3a 28 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 3d 24 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 69 6e 64 65 78 3d 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 69 6e 64 65 78 22 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 29 7d 29 3b 72 65 74 75 72 6e 20 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 73 3d 5f 2e 63 6f 6d 70 61 63 74 28 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 73 29 2c 63 75 72 72 65 6e 74 4f
                                                                                                                                                          Data Ascii: ecked?(currentOption.value=$element.val(),currentOption.index=$element.data("index"),currentOption):!1:(currentOption.value=$element.val(),currentOption.index=$element.data("index"),currentOption)});return currentOptions=_.compact(currentOptions),currentO
                                                                                                                                                          2024-12-02 17:51:47 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 76 61 72 69 61 6e 74 29 7b 76 61 72 69 61 6e 74 2e 73 6b 75 21 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 56 61 72 69 61 6e 74 2e 73 6b 75 26 26 74 68 69 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 74 72 69 67 67 65 72 28 7b 74 79 70 65 3a 22 76 61 72 69 61 6e 74 53 4b 55 43 68 61 6e 67 65 22 2c 76 61 72 69 61 6e 74 3a 76 61 72 69 61 6e 74 7d 29 7d 2c 5f 75 70 64 61 74 65 48 69 73 74 6f 72 79 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 76 61 72 69 61 6e 74 29 7b 69 66 28 21 28 21 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 7c 7c 21 76 61 72 69 61 6e 74 29 29 7b 76 61 72 20 6e 65 77 75 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74
                                                                                                                                                          Data Ascii: function(variant){variant.sku!==this.currentVariant.sku&&this.$container.trigger({type:"variantSKUChange",variant:variant})},_updateHistoryState:function(variant){if(!(!history.replaceState||!variant)){var newurl=window.location.protocol+"//"+window.locat


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          23192.168.2.44976835.190.80.14432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:47 UTC537OUTOPTIONS /report/v4?s=I%2Fwa3IsFKc1JL2fuIwdfdoWDzAhS9kCyaXDcmm8urB3ewz3FMbv9bsdCQ4%2FGfxByhXfMDLBiiIHTHpFABTbCUUjq0H5Q5RmcQFtOp036c9mUG6yZQ%2F4wWAywTCnBgFIKu7Q%3D HTTP/1.1
                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:47 GMT
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          24192.168.2.44976923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:47 UTC1407OUTGET /checkouts/internal/preloads.js?locale=fr-US HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC924INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: application/javascript; encoding=utf-8
                                                                                                                                                          Content-Length: 7500
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Strict-Transport-Security: max-age=7889238
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-ShopId: 24222695479
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0426IY%2Bma0LpVFz45w1Hk1rL1VteZk4LM298koTOy6UnImyMAuHcd0z%2BrgqC0%2B8H%2F4FxGAp%2B95H3Kx8ktJPvDFHtAeujc48shOzqYIc90XE6fiOl4ufl1Fn%2F4QIkAgg6rkI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=160.000086
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ac40bd80f73-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC445INData Raw: 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 61 73 65 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 22 3b 0a 20 20 20 20 20 20 76 61 72 20 73 63 72 69 70 74 73 20 3d 20 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 70 6f 6c 79 66 69 6c 6c 73 2e 43 47 33 6f 47 56 57 67 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d
                                                                                                                                                          Data Ascii: (function() { var baseURL = "https://cdn.shopify.com/shopifycloud/checkout-web/assets/"; var scripts = ["https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/polyfills.CG3oGVWg.js","https://cdn.shopify.com/shopifycloud/checkout-
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 79 4d 65 74 68 6f 64 53 65 6c 65 63 74 6f 72 53 65 63 74 69 6f 6e 2e 33 46 57 39 75 70 37 52 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 75 73 65 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 45 72 72 6f 72 4d 6f 64 61 6c 2e 43 45 65 79 45 4d 78 34 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 4c 65 67 61 63 79 56 61 75 6c 74 65 64 53 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 73 2e 65 49 79 63 55 33 32 72 2e 6a 73 22 2c 22 68 74 74 70 73 3a
                                                                                                                                                          Data Ascii: yMethodSelectorSection.3FW9up7R.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useUnauthenticatedErrorModal.CEeyEMx4.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/LegacyVaultedShippingMethods.eIycU32r.js","https:
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 53 68 6f 70 50 61 79 4c 6f 67 69 6e 4c 6f 61 64 65 72 2e 42 35 39 6e 64 75 30 5a 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 70 75 62 6c 69 73 68 4d 65 73 73 61 67 65 2e 43 73 2d 66 39 55 56 2d 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 50 61 79 42 75 74 74 6f
                                                                                                                                                          Data Ascii: s://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/ShopPayLoginLoader.B59ndu0Z.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/publishMessage.Cs-f9UV-.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/PayButto
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 61 73 73 65 74 73 2f 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 69 63 65 42 72 65 61 6b 64 6f 77 6e 2e 42 71 73 30 73 34 6f 4d 2e 63 73 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 61 73 73 65 74 73 2f 53 68 6f 70 50 61 79 4c 6f 67 6f 2e 44 5f 48 50 55 38 44 68 2e 63 73 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 61 73
                                                                                                                                                          Data Ascii: .com/shopifycloud/checkout-web/assets/c1.fr/assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/assets/ShopPayLogo.D_HPU8Dh.css","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/as
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 61 6e 73 70 72 6f 5f 6e 34 2e 63 38 35 66 39 31 65 61 38 32 31 64 37 39 32 38 38 37 39 30 32 64 61 61 39 36 37 30 37 35 34 66 37 63 36 34 65 32 35 63 2e 77 6f 66 66 32 3f 68 31 3d 62 57 31 6c 5a 57 78 70 63 32 46 69 5a 58 52 6f 4c 6d 4e 76 62 51 26 68 6d 61 63 3d 36 32 66 61 35 32 65 66 63 32 32 61 31 38 62 36 32 38 30 64 30 36 34 61 31 32 61 66 66 33 38 38 36 34 64 66 30 64 35 66 30 64 37 62 64 62 64 37 62 62 35 38 38 62 32 64 38 33 35 61 66 30 61 63 22 2c 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 73 68 6f 70 69 66 79 63 64 6e 2e 63 6f 6d 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 5f 6e 36 2e 39 31 62 61 39 35 61 37 32 35 64 39 62 64 66 65 34 39 37 31 33 39 30 66 62 61 36 34 65 62 38 64 66 65 33 38 61 66
                                                                                                                                                          Data Ascii: anspro_n4.c85f91ea821d792887902daa9670754f7c64e25c.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&hmac=62fa52efc22a18b6280d064a12aff38864df0d5f0d7bdbd7bb588b2d835af0ac","https://fonts.shopifycdn.com/source_sans_pro/sourcesanspro_n6.91ba95a725d9bdfe4971390fba64eb8dfe38af
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 20 20 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6c 69 6e 6b 2e 72 65 6c 4c 69 73 74 2e 73 75 70 70 6f 72 74 73 28 27 70 72 65 66 65 74 63 68 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 72 65 6c 20 3d 20 27 70 72 65 66 65 74 63 68 27 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 66 65 74 63 68 50 72 69 6f 72 69 74 79 20 3d 20 27 6c 6f 77 27 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 61 73 20 3d 20 61 73 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 73 20 3d 3d 3d 20 27 66 6f 6e 74 27 29 20 6c 69 6e 6b 2e 74 79 70 65 20 3d 20 27 66 6f 6e 74 2f 77 6f 66 66 32 27 3b 0a 20 20 20 20 20
                                                                                                                                                          Data Ascii: var link = document.createElement('link'); if (link.relList.supports('prefetch')) { link.rel = 'prefetch'; link.fetchPriority = 'low'; link.as = as; if (as === 'font') link.type = 'font/woff2';
                                                                                                                                                          2024-12-02 17:51:48 UTC210INData Raw: 20 70 72 65 66 65 74 63 68 41 73 73 65 74 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 3d 3d 3d 20 27 63 6f 6d 70 6c 65 74 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6f 6e 4c 6f 61 64 65 64 28 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 6f 6e 4c 6f 61 64 65 64 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 28 29 3b 0a 20 20
                                                                                                                                                          Data Ascii: prefetchAssets(); } } catch (e) {} } if (document.readyState === 'complete') { onLoaded(); } else { addEventListener('load', onLoaded); } })();


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          25192.168.2.44977223.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:47 UTC1263OUTGET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_300x300.jpg?v=1719770792 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 17735
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=161.077, imageryFetch;dur=112.917, imageryProcess;dur=47.221;desc="image"
                                                                                                                                                          Source-Length: 343805
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 71f15472-a860-4309-a3f7-025238a7f568-1732999288
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:41:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9By2xJYtIp4Ab0QTrRXiGql8WWXo8eaV4dlwKCbhNhnAn4kW1AbGuWEtuh%2BnCdebG8rIH59UTqCfnAXCV3NpijnBF8W%2BsOQuPfaVCSZSc4TJt3YnV%2F32REnuYx9QqCxDc8k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=53.999901
                                                                                                                                                          2024-12-02 17:51:48 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 63 34 63 66 61 61 63 33 66 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ac4cfaac3f0-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC1244INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 c0 4b 03 00 e8 03 00 00 c0 4b 03 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 2c 01 00 00 03 a0 04 00 01 00 00 00 1b 01 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                          Data Ascii: ExifII*V^(ifKK02100100,ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: c3 95 5f d9 9f ca f4 00 00 00 00 00 00 00 01 01 b3 3f 94 07 87 26 e9 cb 67 1a fa 9b cd bf 47 4a fe cc ce 6f 21 eb ca bb b9 a7 b9 de 38 f6 9b ca 00 00 00 00 00 00 00 01 01 b3 3f 94 00 e4 9d 39 68 6e 4a 66 fa 74 be 7d 29 97 14 da 9d ec 5b 66 e3 b7 2f 51 7b 6d 00 00 00 00 00 00 f9 07 d0 06 06 40 d6 59 66 80 e6 17 cb 9f dc 75 ee 7d 7d 3e 09 2c d8 ed c8 bd ce 8f 1d 2b fb 33 d9 be b4 00 00 00 00 00 02 83 d3 9c bc ed 9e 6c 01 4c a8 82 ac f4 f9 66 a1 a8 c8 5a ca c5 4c e4 ef 54 e7 d3 5f 5c fe e3 b0 72 eb 09 53 7b 8e 80 00 00 00 01 e1 e8 00 e6 9d 39 4f cd 5b 26 eb f5 16 09 b0 00 11 fb 99 b1 a5 b9 cc 6e 32 9f 65 96 6a c9 9b a0 63 d5 9a 6b d0 00 00 86 d9 c1 b9 60 9b 15 0b 8d 66 7c 1e 16 59 ad b6 d4 2a 36 cb 44 5f 12 ef c3 ba f0 f4 00 00 00 00 00 00 00 00 1e 9c c7 a7
                                                                                                                                                          Data Ascii: _?&gGJo!8?9hnJft})[f/Q{m@Yfu}}>,+3lLfZLT_\rS{9O[&n2ejck`f|Y*6D_
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 6c b3 3b 5f 1e 49 17 dd 55 95 33 dd 36 a9 5c f9 19 d2 6b 5f 19 12 e3 0f 72 65 ac 07 4f b4 23 95 33 f9 06 65 0a 27 94 b8 75 59 20 77 71 67 20 dc 6f 73 b6 41 27 b4 c6 95 b0 bf 56 cc dd 2e 75 0b 59 21 98 d5 71 51 3c 8a ea 0e 52 d6 5a 6a 43 6e 14 97 d7 6a eb 91 58 3e 60 00 8a 5f 1d 9b a0 b0 6c 73 96 69 e5 9b 79 6e b8 cd 9e 03 b3 a6 e4 e3 32 13 60 9b 59 da c5 94 fb d1 f9 ee d0 5f ab 54 6a 01 78 ec 13 74 05 4e 3e d3 31 de d0 0a 59 cd ae 72 a1 ce e3 b9 1d e2 c5 94 d7 1f a2 98 2e 5a d8 1a ed 31 82 8e 2f 34 98 76 98 99 e9 4e bb a3 72 ab f3 ea e2 11 27 a4 cd 16 2a 0e f5 44 66 eb 18 1a 60 2f a7 49 da 61 75 4e c7 64 15 6c 1e 80 99 54 b6 b3 cd bc d0 6a b9 6d 5c c4 18 fe 75 40 a0 7d 7b 6e 5c 4b 52 f6 8d 89 4d a5 29 2d 9b 36 00 21 6e 68 6e 2f 50 9e 51 ef 29 dc 83 88 69
                                                                                                                                                          Data Ascii: l;_IU36\k_reO#3e'uY wqg osA'V.uY!qQ<RZjCnjX>`_lsiyn2`Y_TjxtN>1Yr.Z1/4vNr'*Df`/IauNdlTjm\u@}{n\KRM)-6!nhn/PQ)i
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: ff 00 d5 46 66 36 d3 2f de fc 64 18 a4 ad a5 58 41 b6 12 05 1f 92 bb f7 dc b4 af fd 3a 15 58 c2 e3 05 fe 0b 8a ff 00 c6 5f a2 e6 52 85 02 50 59 b1 00 4c f7 63 ed 32 a5 47 4e ad aa a3 9e 01 29 57 c3 48 07 17 e9 23 25 55 b5 6c 44 ca 8f 4d 60 bb 26 4a 19 1a 59 47 a8 34 d3 97 dd 7b 5b 5a 20 15 75 2d 8f 97 1e a1 ca dd ff 00 11 cd ba 47 e6 ba 9d 9d c4 53 f7 2a c1 4f d6 cd 61 7d 37 d6 1d 02 0d 72 31 c7 37 29 1e 74 90 7f bc ae f5 96 d6 97 29 4a 5a 9b 0c d3 f0 2f dc 0a 15 8d e4 32 5a 4c 08 86 32 ec df ab cd 24 f2 8c 58 6b 30 f4 66 ac be ad 45 ca 59 0b 96 3d 4a 26 fa 9e cc 75 8c f5 fd df 5e ef da 04 7c 3c 85 7b 31 fa 7d 71 62 b7 f8 86 29 e9 8f ea d5 bf 4a f0 ee ab 69 6d fa f1 61 eb aa 87 3d b3 a2 d6 12 45 38 aa ec 1c 75 8b 0f 1d 2c 5c de f6 71 d9 f9 d7 09 8a ff 00
                                                                                                                                                          Data Ascii: Ff6/dXA:X_RPYLc2GN)WH#%UlDM`&JYG4{[Z u-GS*Oa}7r17)t)JZ/2ZL2$Xk0fEY=J&u^|<{1}qb)Jima=E8u,\q
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3c a8 1e 29 64 d5 71 8d 4c a1 a8 78 44 14 ab 8b 19 fa 69 c8 26 90 98 94 f8 a5 e6 9c f5 57 35 23 c8 b0 0a 71 6d 4b f8 cb e5 95 8d 54 0c 68 76 9b e1 42 72 19 a8 a9 6f 1d 40 20 0e db d8 10 63 c6 47 27 57 1a ad ee 2d 4c be 1a a2 e6 53 34 b9 60 a6 e0 91 c7 b0 55 71 6a d0 80 73 37 b0 40 60 ce e5 ea b4 15 cd b2 e1 58 fc b8 c0 af 9d 97 cc 59 60 31 73 bf 7a 53 90 bd 15 17 a0 f5 61 7b b0 fb ba d8 15 f8 9a e3 9f 14 70 57 2b 0c ed e6 c4 cf d3 be 07 f4 5f c0 5c ac 73 b6 1b 10 5f a6 26 46 62 46 66 26 3e 78 fc a4 99 0a 6c 4f 59 f7 4f f0 ad 61 a9 d8 6f 3c 37 d7 b3 fd 6e e5 9d 1f 08 66 d6 43 fa a8 e3 15 4c d8 e2 61 be cb 3a 1b f8 bb 50 2f 54 b1 59 93 30 2c 1d 35 40 b0 12 a1 6b 37 b2 06 20 8e 9e 19 15 6f dd be 65 cd b0 f6 49 41 5f c6 ae ec a5 b0 d3 4d 85 7c 37 4e 2f 20 ff
                                                                                                                                                          Data Ascii: <)dqLxDi&W5#qmKThvBro@ cG'W-LS4`Uqjs7@`XY`1szSa{pW+_\s_&FbFf&>xlOYOao<7nfCLa:P/TY0,5@k7 oeIA_M|7N/
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: dc b1 31 2d 2c 86 6a 86 42 fc d0 3b 3a 52 4c ea ee 29 65 2a 5c 3e 52 01 d1 30 3a f1 63 36 9a cd 72 0e 9d b9 68 ce 80 38 ca 96 21 8f bd 76 22 2d 3f 48 d9 e8 ca d0 df 13 61 63 e2 8f 7e 3b a6 c9 99 43 49 5f b6 cb bf ee 17 1f b8 53 dc 61 2c 33 71 eb e1 e3 1d 8d 84 c7 35 c1 12 c9 f2 88 88 88 d2 3a 47 e2 12 52 66 2c 25 01 18 fb a5 ac fd 78 98 89 89 89 f2 e0 44 42 34 11 81 8f a3 16 b6 84 83 00 4c 67 cc 44 60 23 41 88 18 fa 71 31 13 1a 4c 6b 1e 96 29 4e 1d ad 58 98 eb ae 91 1b 63 41 e9 1f 4e 20 00 64 a4 40 62 67 ce 78 52 52 88 d1 4a 00 8f b7 67 10 97 14 92 cb 97 33 e7 01 83 9d 7c 76 3a 71 5e 95 7a bf 0c 3c 5f ab ff 00 7b 7f ff c4 00 3f 10 00 02 00 03 05 03 08 08 05 04 01 05 00 00 00 00 01 02 00 03 11 12 21 31 41 51 22 61 71 10 13 32 52 81 91 a1 b1 04 20 30 40 42
                                                                                                                                                          Data Ascii: 1-,jB;:RL)e*\>R0:c6rh8!v"-?Hac~;CI_Sa,3q5:GRf,%xDB4LgD`#Aq1Lk)NXcAN d@bgxRRJg3|v:q^z<_{?!1AQ"aq2R 0@B
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3b b9 37 18 38 4c 19 2b e8 e3 c7 96 5e c3 8f d4 b1 34 85 38 d4 4b 67 ce b0 eb 69 0f d2 cb 74 69 42 63 fc 6b b4 de 54 8f ed 49 5e 8a 71 cc f2 31 a0 bf d8 9b 80 10 65 91 2d ca 8a d1 49 f5 e5 25 b5 95 f5 1f 57 9f 70 bd 80 18 2c cd 40 8d 56 c7 5c 23 9b 06 11 42 d7 bb 95 af 06 26 35 26 a0 f9 18 e2 37 18 f4 85 32 cf f1 03 fe 94 bf 99 db ed 07 19 8e 71 26 0d e0 c4 a9 85 7f 0d af 43 4c 29 48 9f 65 40 70 05 90 69 48 74 2f 2e 69 03 69 86 60 57 0a 47 3c d4 ee a5 60 21 e6 52 69 b8 d0 5f b4 32 ac 2b 2e 0d 7f c4 6a 20 b0 9b 3a 9f 28 17 08 ad a9 b3 69 75 16 b8 6f 30 db 66 59 cd 26 11 96 86 24 29 3d ec 6e 11 8c af 45 13 0f ee 6a 08 7a 16 a7 5e 58 18 53 48 44 62 fc 2c d2 14 5b 9e 53 ae cb a0 ea c4 e9 a0 58 1a 2a dd 66 3d 1d 79 c3 de 2e 89 66 d4 c9 95 3f 1b 0c 38 08 92 d4
                                                                                                                                                          Data Ascii: ;78L+^48KgitiBckTI^q1e-I%Wp,@V\#B&5&72q&CL)He@piHt/.ii`WG<`!Ri_2+.j :(iuo0fY&$)=nEjz^XSHDb,[SX*f=y.f?8
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: f0 d1 60 ff da 00 08 01 01 00 01 3f 10 ff 00 32 a0 29 80 b5 68 3c e2 80 8d 93 bf 4e 28 1b d8 c9 e6 d1 fe 0d a8 b6 69 6a 2d f6 43 b0 61 d1 1c 9c 72 ac 40 b6 c2 e0 95 9b d4 0d 25 ac 16 4a 40 c4 64 62 63 48 7b 53 41 c1 03 a3 8f 95 81 00 59 13 a1 12 b8 b3 fc 0b 77 2f 05 02 6c 77 50 c7 2a 2f 9c d6 e3 d1 24 58 0d e4 24 1a 15 e3 00 98 0a 62 22 1a bc 75 b2 f0 0e 65 5b a1 5c 60 07 12 48 80 75 e0 7f a5 ac 2c aa 86 49 d8 1c 6d 3e ad f3 80 4c de d3 61 3b 29 27 67 fc 05 1c 45 7b 03 4e e0 7c c6 49 9a d0 cc d9 03 61 65 c7 d0 84 c8 99 12 9e b8 28 2a 23 06 84 97 be 93 0e b4 9e 43 97 03 0a 23 b2 d1 e2 62 3a 60 1a 1c d4 85 34 76 f7 d0 39 06 c9 3e ab 93 db ea 21 ff 00 01 37 e7 08 d8 61 dc f8 58 fa 5d 3a ad e4 c1 43 48 c6 cc 51 58 01 71 02 90 c1 b9 9d b0 e2 40 48 cd df 32 1d
                                                                                                                                                          Data Ascii: `?2)h<N(ij-Car@%J@dbcH{SAYw/lwP*/$X$b"ue[\`Hu,Im>La;)'gE{N|Iae(*#C#b:`4v9>!7aX]:CHQXq@H2
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: f9 0e 18 01 1a fe 94 65 6d b7 41 92 1b 9e 4d 63 b1 56 28 74 4a 8e 00 4d a0 a1 de 21 e5 55 87 f0 9c 01 f3 38 68 f3 f7 93 e4 a1 f8 cd 22 fb 0a 29 84 69 c2 bb dc 91 7e 51 f3 8a ef 88 d5 34 62 64 f8 fd 95 bd fd 95 e2 27 25 de 13 22 8e 22 13 cf a9 97 48 a6 6d 16 94 d1 35 9a 4f ca 4a f2 8e 36 4b f2 97 dd 8f 93 1a 24 77 07 91 68 79 31 80 03 43 7e c0 f7 30 60 f4 ae 19 7d dc 4d 10 2b b9 ff 00 46 64 8b b5 f1 58 52 1f ce 06 57 e0 c9 65 04 db 40 ec 06 03 ba e7 b4 76 fc 79 34 be 30 28 a4 cb b4 4c 77 ab be 27 16 44 d9 99 e5 eb 0c 0d 5b 84 42 78 64 c7 a1 6c 70 f9 fe 04 e1 c7 ba 8d 39 36 b4 0a ba f4 6b 58 08 db 61 77 52 07 e7 23 fb c3 c8 88 81 a0 43 7d 73 99 a4 3a 3a 96 bb 15 87 29 1c 8b 91 a1 e8 e1 4d 44 f8 d7 f7 48 0e 67 0f 58 24 47 b4 f5 f6 7d 29 d8 21 66 a0 4b 16 f1
                                                                                                                                                          Data Ascii: emAMcV(tJM!U8h")i~Q4bd'%""Hm5OJ6K$why1C~0`}M+FdXRWe@vy40(Lw'D[Bxdlp96kXawR#C}s::)MDHgX$G})!fK


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          26192.168.2.44977123.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:47 UTC1263OUTGET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_300x300.png?v=1727905066 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 43111
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=148.404, imageryFetch;dur=50.547, imageryProcess;dur=96.873;desc="image"
                                                                                                                                                          Source-Length: 350677
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 786a8e31-2565-4da2-871f-a55bb1375b89-1732999288
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:41:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MpLPn5%2BDogM12UXP6R6EWEMu612H5DfPjfGTPRsj7O5ckykSt%2BtnVLFVzyM7zFLGgPxTh0zMfQHOaZfw6toX36QOP2FneoeSQpMvjojDdObxgSqp42to%2Bv80l7GA4kkAe%2Fo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=76.999903
                                                                                                                                                          2024-12-02 17:51:48 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 63 35 31 61 31 38 38 63 64 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ac51a188cd7-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC1242INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 06 00 00 00 1b 6d 7a f3 00 00 01 0b 69 43 43 50 69 63 63 00 00 18 95 63 60 60 5c 91 93 9c 5b cc 24 c0 c0 90 9b 57 52 14 e4 ee a4 10 11 19 a5 c0 7e 87 81 91 41 92 81 99 41 93 c1 32 31 b9 b8 c0 31 20 c0 87 01 27 f8 76 8d 81 11 44 5f d6 05 99 c5 40 1a e0 4c 49 2d 4e 66 60 60 f8 c0 c0 c0 10 9f 5c 50 54 c2 c0 c0 08 b2 8b a7 bc a4 00 c4 8e 60 60 60 10 29 8a 88 8c 62 60 60 cc 01 b1 d3 21 ec 06 10 3b 09 c2 9e 02 56 13 12 e4 cc c0 c0 c8 c3 c0 c0 e0 90 8e c4 4e 42 62 43 ed 02 01 d6 64 a3 e4 4c 64 87 24 97 16 95 41 99 52 0c 0c 0c a7 19 4f 32 27 b3 4e e2 c8 e6 fe 26 60 2f 1a 28 6d a2 f8 51 73 82 91 84 f5 24 37 d6 c0 f2 d8 b7 d9 05 55 ac 9d 1b 67 d5 ac c9 dc 5f 7b f9 f0 4b 83 ff ff 4b 52 2b 4a
                                                                                                                                                          Data Ascii: PNGIHDR,mziCCPiccc``\[$WR~AA211 'vD_@LI-Nf``\PT```)b``!;VNBbCdLd$ARO2'N&`/(mQs$7Ug_{KKR+J
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 8a b9 41 95 3b b9 30 0a 4e 8f b2 06 33 fb f5 74 b3 98 33 79 a9 3e 5b 9e 71 96 e3 6c ee f4 6b 59 43 f6 16 b3 b9 8d 6c 65 95 f7 33 07 26 d6 ac d9 58 c9 85 43 16 87 43 66 c0 91 b5 e5 5f 28 0e 8a ca 21 fb 9d a3 08 e5 19 83 30 77 0c cb 1a 28 58 39 80 d6 b6 d5 db 96 c4 9d 10 23 2d 6e 31 eb 2d 56 cd e7 18 db af c5 b0 66 73 e7 88 6b 05 e5 28 c4 5c 25 8f 35 63 46 06 09 47 4a 79 86 45 cc 65 c1 21 06 40 ee c4 cb 01 06 6b ee e8 cb 1a 44 36 d6 6c 6f b1 7c 8a 06 42 ca 14 db 36 61 b1 5a 6b 88 d4 2f 73 ad 56 48 6b 16 4b 0e 69 c8 21 33 e4 90 7d cc 61 58 d6 a0 e7 c8 65 ae fa 81 63 c0 c4 1c b2 e0 65 0d e4 c0 31 50 63 ae cf 73 07 99 43 59 83 30 3a 66 54 ac c3 03 c5 b0 5f 73 29 dd 38 cb 31 28 39 fa 8c f1 6c ee 14 8a 23 b5 ac 01 0b db d2 64 6c 71 4d 60 6e 3f 93 9b 66 f4 99 b2
                                                                                                                                                          Data Ascii: A;0N3t3y>[qlkYCle3&XCCf_(!0w(X9#-n1-Vfsk(\%5cFGJyEe!@kD6lo|B6aZk/sVHkKi!3}aXece1PcsCY0:fT_s)81(9l#dlqM`n?f
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 66 24 5d f6 68 a0 c5 ed d7 14 eb de 4a 2b 1c 87 d1 dd c2 79 71 d0 df 1c 22 2d 47 b6 8c d9 70 50 24 0e 51 00 0e 99 07 07 45 ca 9d c1 11 73 e4 15 73 66 1c 4a b2 a3 9c 85 35 ab b1 9f f5 cb 46 a1 9d 04 99 dc 6a 5e 68 fb 26 e9 35 7d b7 2f 33 37 21 8d 56 48 0e 72 e1 48 39 66 5e 58 0e b2 2d 6b c8 93 c3 48 23 9f b9 12 56 8c b9 73 9c d1 31 47 71 63 4e f4 71 cc 99 71 28 88 d4 c5 a8 b6 1c 20 13 8b 59 7f 63 46 aa 26 93 34 fd 67 4a ad 43 61 35 1e 72 d4 32 b4 66 b5 55 00 79 71 48 13 0e 0a c3 21 b2 28 6b 90 50 3c 0e d1 77 1c 18 72 e8 62 4e 64 cb 48 51 63 ee 4c ca 9d e4 98 2b 46 ee f4 96 35 c8 42 d8 e8 da 37 62 91 5e 4b f9 4c 8d a5 99 f1 78 72 d5 32 e0 90 b9 71 08 83 cf 36 64 cc 96 83 cc 6c f4 cc ca 01 0a c8 21 0b cf 91 b9 8d 7e 7a 70 f4 6f ee 18 95 35 f4 45 cc 15 2f 77
                                                                                                                                                          Data Ascii: f$]hJ+yq"-GpP$QEssfJ5Fj^h&5}/37!VHrH9f^X-kH#Vs1GqcNqq( YcF&4gJCa5r2fUyqH!(kP<wrbNdHQcL+F5B7b^KLxr2q6dl!~zpo5E/w
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 2a 5d 28 2a 23 05 9d ab fe e3 38 53 73 c7 bc b4 c7 ae bd 31 43 18 59 cc bd ef b9 66 9a 81 35 2d 84 a6 a7 b3 a5 46 8a dd a9 d7 0c 2d 66 0c c6 9a 2f 87 30 29 15 28 34 87 48 d8 20 d2 84 d1 94 43 db ea a4 9f 39 84 90 b1 f2 81 fc 38 44 3f 71 d0 af 1c 7d 9c 3b da 98 cb 36 77 06 50 cc 25 97 35 c8 94 56 f3 49 b5 7d a9 96 a6 95 fd 8c 89 fd 9c d8 e8 cb 4c 33 b1 c3 8d c6 9a 2d 07 3a 8e 8c 18 73 e5 d0 8c 44 66 68 f9 a7 61 14 06 8c a7 23 47 76 31 27 ac 63 4e e4 c6 d8 67 1c f4 53 ee c8 3c 38 c4 00 ca 1d 6d 59 43 ca cc 49 cb 37 5e 13 ad ff ad d9 f4 1c 99 30 9e e5 b0 e4 b0 ea 38 50 50 46 73 8e e4 9b ef 06 3a 47 26 3b 49 67 63 2e 13 0e c5 d0 7e 35 d8 91 93 46 16 b3 a6 95 5b a1 ad d9 78 37 42 0b 6b d6 7c ac 39 6a 45 e3 a0 ff 39 28 20 87 41 47 8e a4 f1 14 8a d1 82 43 16 81
                                                                                                                                                          Data Ascii: *](*#8Ss1CYf5-F-f/0)(4H C98D?q};6wP%5VI}L3-:sDfha#Gv1'cNgS<8mYCI7^08PPFs:G&;Igc.~5F[x7Bk|9jE9( AGC
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 2f e6 83 b7 d7 f3 b7 67 9f e7 fd 4d 9b f8 d8 d5 57 31 7d da 14 aa ab aa f1 7a dd 08 21 88 44 54 4e 9d 6a e2 95 d7 5f 67 dd fa 0d 7c f2 e6 1b 99 33 7b 16 00 fb f6 ed e7 0f f7 dc c7 d8 d1 f5 7c ee b3 7f 07 c0 bd 7f fa 0b 87 8f 1c e5 4b 5f f8 3c 11 35 82 1a 51 13 b7 1e 0f d0 b9 1a cc b9 83 c1 6a ac 50 1c f1 15 56 2e d6 ac ae 43 95 89 21 59 00 4d 24 df e0 93 ad 96 8f c5 7c 96 23 b7 b1 46 d4 08 6e b7 9b d2 8a 0a 7e f0 83 ff e5 bc 85 0b 58 b1 62 39 3f fe e9 ad 74 76 76 72 c1 8a 65 2c 9a 3f 0f c5 66 23 e0 f7 13 0c 85 92 4a 1b 1c 76 3b a5 65 65 ec dd bb 8f 5b 7f f5 1b 3e f3 c9 8f 33 69 e2 04 64 4c bb f3 ee 7b 39 7e fc 04 5f f9 d7 7f a6 b2 ba 9a 55 ab 1e 63 cb d6 ed fc db 97 be 48 8f df 8f fe 2a d0 62 30 e6 53 d6 70 36 77 72 e3 50 92 97 6a a9 bd a1 d1 9e c6 c6 e0
                                                                                                                                                          Data Ascii: /gMW1}z!DTNj_g|3{|K_<5QjPV.C!YM$|#Fn~Xb9?tvvre,?f#Jv;ee[>3idL{9~_UcH*b0Sp6wrPj
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 4a 1b d4 1c 39 32 62 78 c5 83 39 63 b4 01 9c c4 e7 f3 71 d1 a5 57 72 c1 f2 65 4c 9e 3c 91 d5 2f bf c2 bf fe f3 17 10 08 7e 77 fb 9d 5c b4 f2 02 96 2f 5d 42 59 4d 0d 3d ad ad bc b1 f6 4d f6 1f 38 48 7b 47 07 cd cd 2d 9c 3c 75 8a a6 a6 66 5a db da 18 39 62 38 97 7e f8 62 36 6f dd c6 b5 d7 5c c5 e8 fa fa e8 c3 47 51 70 3a 9d fc fc 17 bf c6 e3 71 f3 85 7f b8 25 56 6c da 49 59 59 29 d7 dd fc 49 22 11 95 eb 3e 7a 35 37 5e 7f 2d 1d 1d 1d d8 14 5b 01 e6 2a fb f9 38 9b 3b 05 8c b9 d8 b5 61 b6 ff f8 4a d4 25 d4 f6 12 34 6f e3 ab 5f 2c 16 46 d3 2e 43 53 b5 d4 7b 2f e2 4e 83 a1 26 4d 7f 2e b1 d3 d2 1f 1c 26 5a 0e 1c 52 f3 96 5f 0c 0e 61 f6 77 6e c2 01 60 b3 d9 e8 e9 e9 61 f5 cb af 30 7b f6 4c 9c 0e 07 43 aa ab 99 d0 30 9e 31 63 ea 99 3d 73 26 6b 5e 7d 8d 97 d7 bc ca
                                                                                                                                                          Data Ascii: J92bx9cqWreL</~w\/]BYM=M8H{G-<ufZ9b8~b6o\GQp:q%VlIYY)I">z57^-[*8;aJ%4o_,F.CS{/N&M.&ZR_awn`a0{LC01c=s&k^}
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 8c 8d ef 7f c0 b1 13 27 a8 2c af a0 b5 ad 8d 73 a6 4d c5 ef 0f 20 84 32 38 63 ae 9f 39 8a 13 73 a9 9f a9 24 d7 9d 49 4d f1 96 20 f9 15 56 af 09 c3 8a dd e8 41 45 a3 ca e2 84 a6 ff 4c a9 6b 8f 6a 3a 1e 72 d4 0c de 87 2c 39 44 9e 1c d2 84 83 c2 70 88 34 1c 5a 4d 42 71 39 04 a8 91 08 1b de 7e 87 f3 16 2d a4 3c 76 f0 b8 bd a3 83 25 e7 9f 87 dd 6e 23 1c 0e f3 cb 9f ff 84 2d db b6 d1 de d1 c9 9f 1e 78 38 b6 11 9e 38 2b a6 28 0a 63 c7 8e 61 ec e8 31 34 35 37 53 56 5a ca c5 2b 2f 64 f5 9a 57 99 37 67 0e 1e 8f 9b c3 47 8e b2 63 c7 4e bc 5e 6f f4 70 73 52 cc 45 37 fe fd 3d 3d 0c 1f 3e 8c b1 63 c6 30 e3 dc 73 78 73 fd 7a 1a 0f 1f 26 a2 aa f1 9b 5e 12 8c 14 35 e6 ce a4 dc 49 8e b9 62 e4 4e 94 51 49 d4 53 c8 f8 74 0a 99 7c cd bd d4 4c b0 30 3c 71 2e 93 fb 37 a7 68 c9
                                                                                                                                                          Data Ascii: ',sM 28c9s$IM VAELkj:r,9Dp4ZMBq9~-<v%n#-x88+(ca1457SVZ+/dW7gGcN^opsRE7==>c0sxsz&^5IbNQISt|L0<q.7h
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: a3 eb 39 72 e4 28 9b 36 6f a1 c4 57 42 24 92 68 9f 9c 7e ae 28 4a cc 89 41 10 73 a2 68 31 67 3e 56 8b b2 06 7d 83 7a 63 cb 5f 98 58 93 d2 c2 b6 34 d6 48 6f a3 5b d9 b6 69 38 c8 86 43 24 8f 55 14 80 43 16 91 a3 f7 56 de 64 0e 8a ca 11 3d 6e 13 64 74 7d 3d ad ad ad 1c 3d 7a 8c e3 27 4f b2 7c e9 12 3a 3a 3a b0 3b 1c 74 f7 f4 b0 f2 c2 e5 bc b5 e1 1d fc 81 00 cf bf b8 3a be bf e5 f3 7a 91 aa d4 19 27 22 7e 2d d8 de 7d fb 70 7b dc 8c 19 3f 0e 81 60 f3 96 ad 78 bd 5e be f8 f9 5b d8 f8 fe fb fc ee b6 3b f0 fb fd cc 9d 33 8b ef fc e7 d7 09 87 c3 fc d7 77 bf cf 9e bd fb a8 aa aa 24 a2 46 08 85 c3 d4 d6 d4 30 a1 a1 81 50 38 c4 da 75 eb e9 f1 f7 44 ab e5 93 ee bd ca 31 e6 28 60 ee 9c 66 31 a7 2d 97 e9 4b 0e db 7f fc 9b 41 b7 06 91 7c 6a 5f df 1d c0 c8 b6 14 69 35 99
                                                                                                                                                          Data Ascii: 9r(6oWB$h~(JAsh1g>V}zc_X4Ho[i8C$UCVd=ndt}==z'O|:::;t:z'"~-}p{?`x^[;3w$F0P8uD1(`f1-KA|j_i5
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 60 fd db 6f f3 fc 0b 2f e1 f3 7a b9 f4 c3 17 f3 d7 55 8f d3 d2 d2 c2 bc 39 73 38 d5 d4 44 6d cd 10 ae ba fc 72 b6 6c dd c6 de 7d fb f1 fb 03 4c 9b 3a 85 60 28 88 50 38 1b 73 03 98 23 d1 5e 26 e5 99 9a 38 a9 6d d4 e2 b4 f7 17 49 93 13 d7 b9 6a c9 cf e7 d4 86 15 39 69 fd c0 91 dc cc 5f 58 7c 97 16 82 d1 88 83 a2 72 e8 e7 4a 51 14 fc 7e 3f 0d 0d e3 69 3c 7c 38 5a 4b 55 5e c6 93 7f 7b 16 bf 3f c0 b5 d7 5c 45 e3 e1 23 54 55 55 71 a8 b1 91 39 b3 66 f1 c7 7b ef e7 81 87 fe ca b0 a1 75 7c ee 33 9f 66 e4 c8 11 0c 1d 5a c7 ec 99 33 d9 b5 67 0f 36 45 e1 c4 89 93 cc 9d 3d 93 1e 7f 0f b6 58 a5 ba 3f 76 e6 d0 e5 72 e1 f3 79 99 79 ee 39 54 54 94 b3 6b d7 6e 3e 7a d5 15 5c f6 91 0f 33 7e dc 18 36 6d de c2 ab af af e5 a2 0f 5d c8 8e 9d bb 78 6b c3 db 9c 7f de 22 7a 7a 7a
                                                                                                                                                          Data Ascii: `o/zU9s8Dmrl}L:`(P8s#^&8mIj9i_X|rJQ~?i<|8ZKU^{?\E#TUUq9f{u|3fZ3g6E=X?vryy9TTkn>z\3~6m]xk"zzz


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          27192.168.2.44977023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:47 UTC1518OUTGET /cdn/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31556952, immutable
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=43.849, imageryFetch;dur=38.082
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 059e2beb-c484-46da-b4c9-94d5303ee966-1730975156
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 07 Nov 2024 10:25:56 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 369568
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jWtmNatpl%2FNHvzi8cqyJobbUaWdK%2BRBJk01PgUdXQYPjmmCEf4gZn8XuERNSNSwiwcdlAXsaWKN0IxloO9JKNuIivvYI%2FFlBXq5b4aMtthop80ZRO3GQYGLDKkJfklkC8pU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=19.999981
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ac52b0b4213-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC8INData Raw: 33 32 39 34 0d 0a 21 66
                                                                                                                                                          Data Ascii: 3294!f
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 6f 3d 21 30 2c 61 3d 21 31 2c 6e 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 69 2c 73 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6f 3d 28 69 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 72 2e 70 75 73 68 28 69 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 72 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 6f 3d 21 30 29 3b 7d
                                                                                                                                                          Data Ascii: unction(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 65 64 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 27 46 65 61 74 75 72 65 73 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 61 73 20 60 7b 20 6e 61 6d 65 3a 20 22 6e 61 6d 65 22 2c 20 76 65 72 73 69 6f 6e 3a 20 22 76 65 72 73 69 6f 6e 22 20 7d 60 2e 20 52 65 63 65 69 76 65 64 3a 20 27 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 65 2b 22 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 6c 6f 61 64 65 64 20 61 74 20 76 65 72 73 69 6f 6e 20 22 2b 74 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74
                                                                                                                                                          Data Ascii: ed: "+JSON.stringify(e))}function i(e){return new Error('Features should be defined as `{ name: "name", version: "version" }`. Received: '+JSON.stringify(e))}function s(e,t){return new Error(e+" has already been loaded at version "+t)}Object.definePropert
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 72 7d 29 29 2c 6c 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 2c 72 3d 65 2e 62 61 73 65 4e 61 6d 65 2c 6f 3d 65 2e 76 65 72 73 69 6f 6e 2c 61 3d 65 2e 62 65 74 61 46 6c 61 67 2c 73 3d 65 2e 66 69 6c 65 4e 61 6d 65 2c 6c 3d 65 2e 66 69 6c 65 4e 61 6d 65 73 2c 63 3d 65 2e 6c 65 67 61 63 79 2c 64 3d 65 2e 6c 6f 63 61 6c 69 7a 65 64 2c 66 3d 65 2e 6c 6f 63 61 6c 65 73 53 75 70 70 6f 72 74 65 64 2c 70 3d 65 2e 61 75 74 6f 4c 6f 61 64 53 65 6c 65 63 74 6f 72 2c 79 3d 65 2e
                                                                                                                                                          Data Ascii: ct.defineProperty(t,"__esModule",{value:!0}),t.default=r})),l=e((function(e,t){"use strict";function r(e){var t=e.name,r=e.baseName,o=e.version,a=e.betaFlag,s=e.fileName,l=e.fileNames,c=e.legacy,d=e.localized,f=e.localesSupported,p=e.autoLoadSelector,y=e.
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 6f 28 65 29 7b 72 65 74 75 72 6e 20 61 3f 61 5b 65 5d 3a 28 61 3d 28 30 2c 69 2e 67 65 74 42 65 74 61 73 29 28 29 2c 6f 28 65 29 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 72 65 73 65 74 42 65 74 61 73 3d 72 2c 74 2e 64 65 66 61 75 6c 74 3d 6f 3b 76 61 72 20 61 3d 6e 75 6c 6c 7d 29 29 2c 64 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74
                                                                                                                                                          Data Ascii: o(e){return a?a[e]:(a=(0,i.getBetas)(),o(e))}Object.defineProperty(t,"__esModule",{value:!0}),t.resetBetas=r,t.default=o;var a=null})),d=e((function(e,t){"use strict";function r(e){return n.indexOf(e)>-1}function o(e){return i.indexOf(e)>-1}function a(e,t
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 76 2e 64 65 66 61 75 6c 74 29 28 65 2c 69 2e 70 72 6f 70 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 72 2e 70 75 73 68 28 65 29 2c 63 2e 70 75 73 68 28 65 29 29 2c 30 3d 3d 3d 2d 2d 6c 26 26 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 73 28 6e 75 6c 6c 29 3a 31 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 73 28 63 5b 30 5d 29 3a 73 28 63 29 29 2c 30 3d 3d 3d 2d 2d 61 26 26 6f 28 72 29 7d 29 29 7d 29 29 7d 29 29 3a 6f 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 29 7b 76 61 72 20 6f 3d 5b 5d 3b 69 28 61 28 65 2c 6f 2c 74 29 2c 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 6e 75 6c 6c 3a 65 3b 72 28 74 29 7d 29 29 7d
                                                                                                                                                          Data Ascii: orEach((function(e){(0,v.default)(e,i.props,(function(e){e&&(r.push(e),c.push(e)),0===--l&&(0===c.length?s(null):1===c.length?s(c[0]):s(c)),0===--a&&o(r)}))}))})):o(r)}function u(e,t,r){var o=[];i(a(e,o,t),o,(function(e){var t=0===e.length?null:e;r(t)}))}
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 75 72 6c 46 6f 72 46 65 61 74 75 72 65 3d 72 7d 29 29 2c 79 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 61 6d 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 2e 76 65 72 73 69 6f 6e 29 74 68 72 6f 77 28 30 2c 6e 2e 69 6e 76 61 6c 69 64 46 65 61 74 75 72 65 29 28 65 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 72 7d 29 29 2c 76 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22
                                                                                                                                                          Data Ascii: le",{value:!0}),t.urlForFeature=r})),y=e((function(e,t){"use strict";function r(e){if(!e||"string"!=typeof e.name||"string"!=typeof e.version)throw(0,n.invalidFeature)(e)}Object.defineProperty(t,"__esModule",{value:!0}),t.default=r})),v=e((function(e,t){"
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 69 73 74 65 72 2c 74 2e 72 65 73 65 74 42 65 74 61 73 3d 63 2e 72 65 73 65 74 42 65 74 61 73 2c 74 2e 72 65 73 65 74 52 65 67 69 73 74 72 79 3d 6c 2e 72 65 73 65 74 2c 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 7c 7c 7b 7d 2c 28 30 2c 6c 2e 72 65 67 69 73 74 65 72 29 28 7b 6e 61 6d
                                                                                                                                                          Data Ascii: ister,t.resetBetas=c.resetBetas,t.resetRegistry=l.reset,window.Shopify=window.Shopify||{},window.Shopify.featureAssets=window.Shopify.featureAssets||{},window.Shopify.featureAssets["shop-js"]=window.Shopify.featureAssets["shop-js"]||{},(0,l.register)({nam
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 2c 6c 2e 72 65 67 69 73 74 65 72 29 28 7b 6e 61 6d 65 3a 22 73 68 6f 70 2d 6a 73 2f 73 68 6f 70 69 66 79 2d 70 61 79 6d 65 6e 74 2d 74 65 72 6d 73 22 2c 62 61 73 65 4e 61 6d 65 3a 22 73 68 6f 70 2d 6a 73 22 2c 68 61 73 4c 65 67 61 63 79 3a 21 31 2c 6c 6f 63 61 6c 69 7a 65 64 3a 21 31 2c 66 69 6c 65 4e 61 6d 65 73 3a 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 5b 22 73 68 6f 70 69 66 79 2d 70 61 79 6d 65 6e 74 2d 74 65 72 6d 73 22 5d 7c 7c 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 5b 22 70 61 79 6d 65 6e 74 2d 74 65 72 6d 73 22 5d 7c 7c 5b 22 63 6c 69 65 6e 74 22 5d 2c 61 75 74 6f 4c 6f 61 64 53 65 6c 65 63 74 6f 72 3a 5b 22 73 68 6f 70 69 66 79 2d 70
                                                                                                                                                          Data Ascii: ,l.register)({name:"shop-js/shopify-payment-terms",baseName:"shop-js",hasLegacy:!1,localized:!1,fileNames:Shopify.featureAssets["shop-js"]["shopify-payment-terms"]||Shopify.featureAssets["shop-js"]["payment-terms"]||["client"],autoLoadSelector:["shopify-p
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 74 2d 42 52 22 2c 22 70 74 2d 50 54 22 2c 22 72 6f 2d 52 4f 22 2c 22 72 75 22 2c 22 73 6b 2d 53 4b 22 2c 22 73 6c 2d 53 49 22 2c 22 73 76 22 2c 22 74 68 22 2c 22 74 72 22 2c 22 76 69 22 2c 22 7a 68 2d 43 4e 22 2c 22 7a 68 2d 54 57 22 5d 7d 29 2c 28 30 2c 6c 2e 72 65 67 69 73 74 65 72 29 28 7b 6e 61 6d 65 3a 22 73 68 6f 70 69 66 79 2d 78 72 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 30 22 2c 62 61 73 65 4e 61 6d 65 3a 22 73 68 6f 70 69 66 79 2d 78 72 2d 6a 73 22 2c 66 69 6c 65 4e 61 6d 65 3a 22 73 68 6f 70 69 66 79 2d 78 72 22 2c 6c 6f 63 61 6c 69 7a 65 64 3a 21 30 2c 6c 6f 63 61 6c 65 73 53 75 70 70 6f 72 74 65 64 3a 5b 22 62 67 2d 42 47 22 2c 22 63 73 22 2c 22 64 61 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 65 73 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 68 69 22
                                                                                                                                                          Data Ascii: t-BR","pt-PT","ro-RO","ru","sk-SK","sl-SI","sv","th","tr","vi","zh-CN","zh-TW"]}),(0,l.register)({name:"shopify-xr",version:"1.0",baseName:"shopify-xr-js",fileName:"shopify-xr",localized:!0,localesSupported:["bg-BG","cs","da","de","el","es","fi","fr","hi"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          28192.168.2.449773185.146.173.204432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:47 UTC395OUTGET /checkouts/internal/preloads.js?locale=fr-US&shop_id=24222695479 HTTP/1.1
                                                                                                                                                          Host: shop.app
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:48 UTC813INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=60
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-ShopId: 24222695479
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qd%2F9csXqba2a%2BwbiPyHvooC5zJjcuVdwBv%2F4Dx%2B5AOtjH9qQEbIuhN8LiNptGO6l%2BALbBhJxfSLsp1BT5kEGzZdc6xrkSM5DlFptGAQ7ZN9VoT0j2P4mrGpr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=60.999870
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ac5ae91440e-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          29192.168.2.44977423.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:48 UTC1528OUTGET /cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31556952, immutable
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=48.499, imageryFetch;dur=44.935
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 11876f1a-921f-4d77-b27f-85e71ffbc8f5-1732757969
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 01:39:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 393927
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Oxo91NoUHFJeiYsUjDO%2B1BVa6kIaY85%2FzThzVOF3hfCfoKHUzQ2TQh9%2FbWhzRzAaD6bprqNY0ABKbtdjEgN1VIjXa8baKqQgtzv3HtXuwZfFIBnTkRjFwPIKORegQny90s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=29.000044
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ac70b2bc3eb-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC6INData Raw: 37 61 36 30 0d 0a
                                                                                                                                                          Data Ascii: 7a60
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 6f 29 7b 74 72 79 7b 76 61 72 20 61 3d 65 5b 69 5d 28 6f 29 2c 73 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f
                                                                                                                                                          Data Ascii: !function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return vo
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3f 6e 28 6f 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 73 3d 6e 28 6f 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 73 7d 7d 29 29 2c 63 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 29 29 2c 66 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 63 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 21
                                                                                                                                                          Data Ascii: ?n(o):"Object"==(s=n(o))&&"function"==typeof o.callee?"Arguments":s}})),c=t((function(t){t.exports=function(t){return"object"==typeof t?null!==t:"function"==typeof t}})),f=t((function(t){t.exports=function(t){if(!c(t))throw TypeError(t+" is not an object!
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 7d 29 29 2c 79 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 77 2e 66 28 74 2c 65 2c 76 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 72 2c 74 7d 7d 29 29 2c 6d 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2c 72 29 7d 7d 29 29 2c 67 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 65 78 70 6f
                                                                                                                                                          Data Ascii: &t),writable:!(4&t),value:e}}})),y=t((function(t){t.exports=h?function(t,e,r){return w.f(t,e,v(1,r))}:function(t,e,r){return t[e]=r,t}})),m=t((function(t){var e={}.hasOwnProperty;t.exports=function(t,r){return e.call(t,r)}})),g=t((function(t){var e=t.expo
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 35 32 39 36 3c 3c 31 30 29 2b 36 35 35 33 36 7d 7d 7d 29 29 2c 54 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 21 31 7d 29 29 2c 41 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 29 29 2c 45 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 41 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 3b 73 77 69 74 63 68 28 72 29 7b 63 61 73
                                                                                                                                                          Data Ascii: 5296<<10)+65536}}})),T=t((function(t){t.exports=!1})),A=t((function(t){t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}})),E=t((function(t){t.exports=function(t,e,r){if(A(t),void 0===e)return t;switch(r){cas
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 61 72 20 69 2c 6f 3d 4c 28 65 29 2c 61 3d 42 28 6f 2e 6c 65 6e 67 74 68 29 2c 73 3d 4d 28 6e 2c 61 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 61 3e 73 3b 29 69 66 28 28 69 3d 6f 5b 73 2b 2b 5d 29 21 3d 69 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 61 3e 73 3b 73 2b 2b 29 69 66 28 28 74 7c 7c 73 20 69 6e 20 6f 29 26 26 6f 5b 73 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c 7c 73 7c 7c 30 3b 72 65 74 75 72 6e 21 74 26 26 2d 31 7d 7d 7d 29 29 2c 4e 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7c 7c 28 65 5b 74 5d 3d 61 28 74 29 29 7d 7d 29 29 2c 55 3d 74 28 28 66 75 6e 63 74 69 6f
                                                                                                                                                          Data Ascii: ar i,o=L(e),a=B(o.length),s=M(n,a);if(t&&r!=r){for(;a>s;)if((i=o[s++])!=i)return!0}else for(;a>s;s++)if((t||s in o)&&o[s]===r)return t||s||0;return!t&&-1}}})),N=t((function(t){var e=o("keys");t.exports=function(t){return e[t]||(e[t]=a(t))}})),U=t((functio
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 26 26 21 6d 28 74 3d 69 3f 74 3a 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 26 26 65 28 74 2c 72 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 7d 7d 29 29 2c 47 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 79 28 65 2c 73 28 22 69 74 65 72 61 74 6f 72 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 71 28 65 2c 7b 6e 65 78 74 3a 76 28 31 2c 6e 29 7d 29 2c 7a 28 74 2c 72 2b 22 20 49 74 65 72 61 74 6f 72 22 29 7d 7d 29 29 2c 56 3d 74 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                          Data Ascii: ction(t,n,i){t&&!m(t=i?t:t.prototype,r)&&e(t,r,{configurable:!0,value:n})}})),G=t((function(t){"use strict";var e={};y(e,s("iterator"),(function(){return this})),t.exports=function(t,r,n){t.prototype=q(e,{next:v(1,n)}),z(t,r+" Iterator")}})),V=t((function
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 30 29 3b 57 28 53 74 72 69 6e 67 2c 22 53 74 72 69 6e 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 74 3d 53 74 72 69 6e 67 28 74 29 2c 74 68 69 73 2e 5f 69 3d 30 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 74 2c 6e 3d 74 68 69 73 2e 5f 69 3b 72 65 74 75 72 6e 20 6e 3e 3d 72 2e 6c 65 6e 67 74 68 3f 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 3a 28 65 3d 74 28 72 2c 6e 29 2c 74 68 69 73 2e 5f 69 2b 3d 65 2e 6c 65 6e 67 74 68 2c 7b 76 61 6c 75 65 3a 65 2c 64 6f 6e 65 3a 21 31 7d 29 7d 29 29 7d 29 29 2c 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 6e 75
                                                                                                                                                          Data Ascii: 0);W(String,"String",(function(t){this._t=String(t),this._i=0}),(function(){var e,r=this._t,n=this._i;return n>=r.length?{value:void 0,done:!0}:(e=t(r,n),this._i+=e.length,{value:e,done:!1})}))})),t((function(t){var e=s("unscopables"),r=Array.prototype;nu
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3b 69 66 28 68 26 26 28 68 5b 74 5d 7c 7c 79 28 68 2c 74 2c 72 29 2c 68 5b 65 5d 7c 7c 79 28 68 2c 65 2c 63 29 2c 6a 5b 63 5d 3d 72 2c 66 29 29 66 6f 72 28 75 20 69 6e 20 5a 29 68 5b 75 5d 7c 7c 78 28 68 2c 75 2c 5a 5b 75 5d 2c 21 30 29 7d 7d 29 29 2c 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 20 69 6e 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 72 2b 22 3a 20 69 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f 6e 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 29 29 29 2c 59 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66
                                                                                                                                                          Data Ascii: ;if(h&&(h[t]||y(h,t,r),h[e]||y(h,e,c),j[c]=r,f))for(u in Z)h[u]||x(h,u,Z[u],!0)}})),t((function(t){t.exports=function(t,e,r,n){if(!(t instanceof e)||void 0!==n&&n in t)throw TypeError(r+": incorrect invocation!");return t}}))),Y=t((function(t){t.exports=f
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 2c 65 5b 31 5d 2c 65 5b 32 5d 29 3a 74 2e 63 61 6c 6c 28 72 2c 65 5b 30 5d 2c 65 5b 31 5d 2c 65 5b 32 5d 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 3f 74 28 65 5b 30 5d 2c 65 5b 31 5d 2c 65 5b 32 5d 2c 65 5b 33 5d 29 3a 74 2e 63 61 6c 6c 28 72 2c 65 5b 30 5d 2c 65 5b 31 5d 2c 65 5b 32 5d 2c 65 5b 33 5d 29 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 72 2c 65 29 7d 7d 29 29 2c 6e 74 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6f 2c 61 3d 69 2e 70 72 6f 63 65 73 73 2c 73 3d 69 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 75 3d 69 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 63 3d 69 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 66 3d 69 2e 44 69 73 70 61 74 63 68 2c 6c 3d 30 2c 68 3d 7b 7d 2c 64 3d 22 6f 6e 72 65 61
                                                                                                                                                          Data Ascii: ,e[1],e[2]):t.call(r,e[0],e[1],e[2]);case 4:return n?t(e[0],e[1],e[2],e[3]):t.call(r,e[0],e[1],e[2],e[3])}return t.apply(r,e)}})),nt=t((function(t){var e,r,o,a=i.process,s=i.setImmediate,u=i.clearImmediate,c=i.MessageChannel,f=i.Dispatch,l=0,h={},d="onrea


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          30192.168.2.44977723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:48 UTC1263OUTGET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_300x300.jpg?v=1731009344 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC1349INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 23184
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=146.102, imageryFetch;dur=121.118, imageryProcess;dur=24.019;desc="image"
                                                                                                                                                          Source-Length: 167484
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: b9ca790c-07e6-44df-a143-1d7583115cbd-1732999288
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:41:28 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bzjlQR121anYlh6WEq1k3vUPuHXowskyywDq2CaXFaOI1l98Yw%2FSrgZoH%2FcJ9fw4fneLytpcG7Xmg%2Fc%2B5notSQOOoKn0MPWJDGY%2BfTyacZO0uy3kEjctGXfr4R%2BTB0Xsjwc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=69.999933
                                                                                                                                                          2024-12-02 17:51:48 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 63 37 31 38 64 30 34 32 66 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ac718d042f7-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC1238INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 00 00 00 03 a0 04 00 01 00 00 00 2c 01 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                          Data Ascii: ExifII*V^(ifHH02100100,ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 4b b4 7b 54 04 4a 1b ec 06 ec e0 c0 44 df cd 41 f2 1e 1f 5b 62 e0 f4 35 1e 8e 0c f7 cc f4 d6 5c ad f5 f3 af f4 f2 d1 b7 34 3d 7e 70 e2 bd 2b ec 7c 1d 9b 37 57 33 df 4f 3f 18 a2 42 80 21 72 ac ac b7 8d 51 84 83 ad 74 c7 bd a0 da a0 3f 36 52 46 3e 43 73 a5 05 65 38 d6 20 d9 2f 27 a3 a8 81 9b f9 5e b2 49 60 1d 30 ab 68 07 eb f3 c3 75 f0 98 56 e1 71 98 db 70 2b ac 75 73 4a 76 0f c7 d4 f0 55 bf a2 34 43 25 a1 cf 50 fa b7 b2 1c 6d c6 d1 8d 49 5b 07 0c f4 46 a8 e8 ae 8d 9f 4a a6 15 85 17 a3 c3 df 6f 8b af 30 4b 21 f7 f0 b6 77 79 a8 54 86 ac 00 e5 a5 cd 97 b0 b0 0f ab fa 21 41 1b 1f e4 ea d6 3a 79 e8 82 2d 1b 83 ae ed a7 75 73 d0 da de df b6 ce 23 44 d7 5c 7f 36 bc bb 3b 9b aa 11 7b 6f 43 07 ca fc af 66 02 a8 3d 3c af 5d 5c 7a ed 25 8b e3 69 90 b4 dc 80 2b b8 26
                                                                                                                                                          Data Ascii: K{TJDA[b5\4=~p+|7W3O?B!rQt?6RF>Cse8 /'^I`0huVqp+usJvU4C%PmI[FJo0K!wyT!A:y-us#D\6;{oCf=<]\z%i+&
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: e8 88 d1 86 03 6d 1c 4c a9 f3 6f c0 fd 1a 86 2a 12 af 9d c7 63 d7 9d ec ae 74 71 a6 77 f9 4f 35 e5 f4 f7 9b e9 63 be 77 aa bf 79 89 e8 e4 60 ef f2 f3 da c7 40 85 77 2d ac b0 11 1a 1b bc 19 7a 60 06 55 a6 bb 36 85 de 6d 16 3e 88 c2 a4 b1 c9 3c bd 1d ab 7e 3a ce 1f 48 97 6c b6 56 c5 cb b8 79 de e5 b4 65 4e ce 04 6f 4b c7 f4 72 e3 be 1f bd 9d 17 1f d9 c5 a9 7a 9e 30 5e 3e 8d 09 58 9d 27 5b 61 51 a7 6c 34 3e fe 20 c9 4a ca 54 a7 46 26 46 7e 88 f7 85 04 7c 4f 93 ab 52 a4 ee 3a af ca 96 c8 52 4a 0e 93 a8 e7 57 87 7b 97 2f 48 9a cd 13 d1 f3 26 ee f3 3d b5 c9 d8 8d 0e 8d 03 bf ce fa c9 9b 71 f5 7d 95 4f 5a 2b fb 41 2a 53 05 f7 b3 94 f5 a4 1e 6e b9 2a 91 2b 5b a2 2f 64 0e 46 c0 e3 67 90 d5 d0 8a 53 da d1 80 ac 0a 40 25 73 1c ed dc 5e 8b ff 00 4f 1e 93 eb 79 0c b4
                                                                                                                                                          Data Ascii: mLo*ctqwO5cwy`@w-z`U6m><~:HlVyeNoKrz0^>X'[aQl4> JTF&F~|OR:RJW{/H&=q}OZ+A*Sn*+[/dFgS@%s^Oy
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: dd 14 42 ed 9c 44 98 7c 3b 72 1a 66 75 2b ba 8c 39 ef 5c d1 e4 21 b5 a1 59 b1 72 34 16 b1 8d 1e b5 4c a8 f1 dd 49 67 66 61 a1 ea 17 cb 31 11 53 47 51 99 5b 5d 93 31 71 38 0a b1 cd ca db 6f 57 21 c3 7f 81 e1 d9 6e 48 ea 54 96 a5 7a 7e aa 57 28 39 9e e2 b0 fe aa 3b 14 2c 16 af a2 7d 80 01 49 cf 26 ba 26 0a 84 41 0a fb aa 7c 05 01 53 a5 91 b2 64 c7 e5 02 20 c2 6d cc ed 87 71 5d be df 9a 89 df 69 61 1d 1b 18 33 5a bb ac 2b 43 df 94 d0 a2 32 b5 3d 38 a7 0a 95 3f 2b 7d d3 47 0f 9a 99 4e cb e5 33 c9 6d 7c d3 88 dd f7 50 f2 ee a2 3a 15 87 b9 09 e6 c9 a2 8d be ab 12 fc 8c 7f 37 90 4c 6f 2f 9a 65 b6 40 22 28 b3 b7 71 f0 15 a7 aa 9a 61 08 04 dd ce 34 68 ea 4a 82 8c a0 26 ee df cf b9 c1 4b 1b 0f 33 9a 1d 97 40 57 cd cb 0f 81 a5 9b b4 e8 a5 87 fe 9f 3c 32 b4 7c cb cd
                                                                                                                                                          Data Ascii: BD|;rfu+9\!Yr4LIgfa1SGQ[]1q8oW!nHTz~W(9;,}I&&A|Sd mq]ia3Z+C2=8?+}GN3m|P:7Lo/e@"(qa4hJ&K3@W<2|
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: f8 1c e4 5e b3 2c 4b 4b 7e 79 9e 26 f8 87 d6 09 8f 76 20 1e 1b 4b aa 02 c3 e1 c8 8d dc 4d f6 41 91 b0 65 6b 03 46 60 28 13 ea 5b 27 fd c1 fe 13 f4 2a 3d 11 55 5d aa c0 e8 a3 93 ea ba 9e ce 4d 90 b4 4d 13 f4 07 30 51 61 5d 30 e7 ab 6a 2d 44 7b 26 68 9e 0d 33 b3 a8 4f 70 86 00 df a4 56 70 0e 8a 12 28 8e 88 b8 0a 95 55 55 98 0d 4d 3b c7 71 17 08 d2 97 fa d7 5b bc 91 e5 aa 73 19 57 80 c1 64 62 3d 28 86 1d e7 e9 00 b8 2c 1e 2b aa 86 b7 2b 00 68 f2 50 ca 24 6d 34 22 c7 f7 5a 8f 3d 7d c2 23 36 70 3e 93 6a 10 39 9a 0f 50 9a 68 81 aa c4 f1 1b 0c af 88 55 e1 b6 0a 6c 6e 26 61 77 ae ce cb 3b 0d 7f 8a dd 4f 91 51 c3 92 b4 2b d9 4d 04 32 73 39 b7 ea b1 38 1e 1b 5c f8 eb 4d c2 c2 bb 95 97 fa 2a b5 4e 29 d9 9f 50 c0 a3 66 51 47 1a 95 93 a7 c2 fe 6f c5 70 fc 57 dd 50 5e
                                                                                                                                                          Data Ascii: ^,KK~y&v KMAekF`(['*=U]MM0Qa]0j-D{&h3OpVp(UUM;q[sWdb=(,++hP$m4"Z=}#6p>j9PhUln&aw;OQ+M2s98\M*N)PfQGopWP^
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: a2 90 f3 2a 9a d9 35 d4 75 6a b5 09 c3 32 a5 96 28 56 35 1d 03 42 65 38 6d a6 94 4d 17 53 8d d4 b2 f0 e7 51 5c 02 9e e6 b4 5d 54 bf d1 3a 48 e2 1c ee 00 27 4d 2c bf c3 6e 46 fd 67 6b ec 13 61 0c a9 f1 3b aa c5 33 39 01 45 d1 52 a9 ec 52 b1 76 7c 2f 97 1d 87 63 5c 58 73 57 37 4a 5d 4d 85 cf a2 ff 00 a5 c8 e3 cd 20 6b 7c ae 54 18 58 b0 cd a4 6d d7 53 b9 53 40 27 8d d1 bd 95 69 51 b5 f1 34 44 f1 76 d8 1e a8 6b 44 c0 b1 35 12 47 4d d6 a8 d2 b7 d1 61 e4 0e e5 e8 b4 46 a9 d4 ad d3 74 b2 c1 9e 1e 7c 3b 8f 86 ec fb a8 d8 14 c7 67 0e 07 65 da 8c 23 24 9d 2c 53 27 0d c2 89 05 c9 1c a3 a9 4f 35 89 b2 1d c5 50 9f 35 99 aa 64 7c d9 9d 77 75 41 be 48 b5 18 ca 9d 9c 29 33 0d 37 50 f3 28 b0 7c 7d e8 37 51 e0 b0 d1 78 63 15 ea 6e 9b 1b 43 ab 4b ad 15 7b f1 80 70 db d6 b6
                                                                                                                                                          Data Ascii: *5uj2(V5Be8mMSQ\]T:H'M,nFgka;39ERRv|/c\XsW7J]M k|TXmSS@'iQ4DvkD5GMaFt|;ge#$,S'O5P5d|wuAH)37P(|}7QxcnCK{p
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: b0 42 ae f0 84 a5 91 8f 82 a7 1e 61 56 e5 da 9f bc c8 fa 46 d7 12 cc 55 c4 24 c1 7f 4e 49 e2 3d 56 02 33 aa 6e 5c 04 54 76 ca 8b c9 29 c6 44 e6 f0 3a 7e 60 9d 0f b3 35 82 dd c7 de 20 05 70 9f 6f f9 8a 75 60 c2 ce 4b df b6 55 db 9f 93 1f b9 f7 7a fb 9f c4 de 60 a4 74 06 e0 99 c3 7c 61 58 45 b6 38 6f ee 47 c9 78 af e7 fc 09 a9 93 00 f0 b8 e6 34 6b a4 96 b0 b3 e9 2a 29 37 3c b3 f7 0b bd fd 07 d1 ba 94 6a 21 a8 6e 97 96 a0 a6 0a d4 6b a8 fa 55 f3 76 7c 90 55 d8 f9 97 73 a5 49 f2 cf f1 1a ce 57 27 3f f5 07 83 f6 58 a1 fc 46 ec 57 b1 5a fc c4 6f 15 7c 9f f9 00 83 08 fd b8 86 84 c2 5e ff 00 f6 59 0e 71 75 b7 51 99 70 bc 8f c5 5d 7a d4 d9 67 10 00 27 cc ab 51 ad 46 a1 3d 66 62 ed f8 95 c6 9b 44 ac 1d c7 3f 79 43 96 04 af a0 a3 9c b1 a5 ae 4c b3 6f b4 2a 16 1b 8b
                                                                                                                                                          Data Ascii: BaVFU$NI=V3n\Tv)D:~`5 pou`KUz`t|aXE8oGx4k*)7<j!nkUv|UsIW'?XFWZo|^YquQp]zg'QF=fbD?yCLo*
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 65 aa d6 07 ed 2e d5 db 69 fb 98 5e 71 4d f8 21 cd 4f 5c 3e 37 71 e1 6c 1f c4 0f 40 cb e2 3c cb 96 61 f4 35 3f df 2c af 9c e7 cc 18 c4 c6 0d 66 15 bc 5c b2 37 07 af 52 9c 99 28 2c 8f 4c 58 0f 77 e3 92 0b 1d 8a 30 76 9d 47 05 ea 8e 5f 78 5d b1 74 b7 af 53 0d 00 d0 46 24 30 ab e2 6a 38 21 be ff 00 ed 0a ce a5 12 0a 70 37 2e 0a 19 95 90 a5 47 8b e6 5a c1 d2 10 9c 60 d6 7c c6 92 57 32 c7 6e 89 6c f7 1e 2b e2 7f f8 0d 67 8f d4 6b d1 59 f0 75 3d e3 19 f0 75 2c ab ef 44 13 16 5f 50 77 78 94 0d 91 0e 03 07 07 1e ce 26 41 81 8e 38 dc c4 85 a5 ec 75 0d 0a 80 40 c7 a9 91 65 1b e0 54 18 e2 d3 a8 2c f3 1b 7b 9c ae b3 f6 3f 71 8c 6b 2f f5 1b e0 20 36 f7 12 f9 d7 c9 5e 48 e8 aa 92 bf dd 41 02 d6 61 3f da 8e c3 6d 3e f1 09 87 93 f7 2e 6d 1c cd f3 1a 7f 71 45 5d ea e7 1f
                                                                                                                                                          Data Ascii: e.i^qM!O\>7ql@<a5?,f\7R(,LXw0vG_x]tSF$0j8!p7.GZ`|W2nl+gkYu=u,D_Pwx&A8u@eT,{?qk/ 6^HAa?m>.mqE]
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 0c af 72 a4 37 72 d8 43 0d 79 3a f0 f1 ef f4 96 2c 9e b3 f1 ac 63 b7 82 5f 21 3d d6 b5 7b 67 51 a6 ee e2 b3 03 12 a6 dc 42 a0 16 d6 a5 b9 03 cf 88 bd 6e cf 12 e9 7e 8e d6 25 f0 65 94 ba e0 81 db d3 92 1b e2 4b 7d 33 14 8a df f3 3e 25 3f 1a 12 d6 71 c4 96 de 05 e6 38 9e 22 cb f4 7c cb 63 26 d3 6b 29 8e 08 e9 56 c6 a1 4e 22 e7 13 6c 78 a3 00 c8 36 8f 5d ae 7f a4 83 e2 36 7d ec e7 d8 ca b5 3a 4f f7 31 40 96 33 81 a7 e6 20 54 67 2c 79 d5 1c d4 b4 3f ef d4 e3 11 6e 09 97 87 a8 e5 52 a9 64 95 0a 62 3d 91 72 1e 7f e2 02 b4 e4 36 92 b5 37 fe 88 4a 54 fe 82 6c 0a 0b fd e2 38 2a a7 30 72 bc 8c bf 13 03 82 7b 96 7d e3 16 f1 f1 3b 49 f6 4c 05 45 6e be dc cc ca ba d6 fc c0 15 79 56 a5 c6 5c 7d 50 96 63 90 e0 34 4c 7e d1 85 34 d5 30 af 51 07 b3 1c a3 bd 7f 3f dc 24 5d
                                                                                                                                                          Data Ascii: r7rCy:,c_!={gQBn~%eK}3>%?q8"|c&k)VN"lx6]6}:O1@3 Tg,y?nRdb=r67JTl8*0r{};ILEnyV\}Pc4L~40Q?$]


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          31192.168.2.44977523.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:48 UTC1441OUTGET /cdn/shop/t/1/assets/tipo.booking.index.min.js?v=97355261045303447531686095748 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC1332INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/tipo.booking.index.min.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=133.043, imageryFetch;dur=123.188
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 8ecc6b93-b855-4476-8fb0-54f015b5347c-1730941151
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 07 Nov 2024 00:59:11 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529170
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q6T1UnIcgkhVtWgPhfTGnABK83wKTuluxR9ydCwRYbQtY%2Fytj3YyWYFHfgE%2Bi%2BgdresUr4wVHRCPTR7KTZn3Set6ilpXeD8ANv2RevMGzojynjyODx%2BYrZQMeycjlQkh1Fs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          2024-12-02 17:51:48 UTC199INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 32 39 2e 30 30 30 30 34 34 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 63 37 36 62 34 38 35 65 36 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: Server-Timing: cfRequestDuration;dur=29.000044X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ac76b485e61-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 69 70 6f 2e 62 6f 6f 6b 69 6e 67 2e 69 6e 64 65 78 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 74 69 70 6f 42 6f 6f 6b 69 6e 67 3b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 74 2c 65 3d 7b 36 31 3a 28 6e 2c 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 65 28 36 34 35 29 2c 6f 3d 65 2e 6e 28 72 29 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 31 5d 7d 29 29 3b 6f 2e 70 75 73 68 28 5b 6e 2e 69 64 2c 27 2e 73 73 2d 6d 61 69 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                          Data Ascii: 7ff9/*! For license information please see tipo.booking.index.min.js.LICENSE.txt */var tipoBooking;(()=>{var n,t,e={61:(n,t,e)=>{"use strict";e.d(t,{Z:()=>i});var r=e(645),o=e.n(r)()((function(n){return n[1]}));o.push([n.id,'.ss-main{position:relative;
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 73 69 6e 67 6c 65 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 64 65 73 65 6c 65 63 74 2e 73 73 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 73 69 6e 67 6c 65 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 36 70 78 7d
                                                                                                                                                          Data Ascii: ;justify-content:flex-end;flex:0 1 auto;margin:0 6px;font-weight:700}.ss-main .ss-single-selected .ss-deselect.ss-hide{display:none}.ss-main .ss-single-selected .ss-arrow{display:flex;align-items:center;justify-content:flex-end;flex:0 1 auto;margin:0 6px}
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 66 6c 65 78 3a 31 20 31 20 31 30 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 30 70 78 29 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 76 61 6c 75 65 73 20 2e 73 73 2d 64 69 73 61 62 6c 65 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 35 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 64 65 64 65 64 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68
                                                                                                                                                          Data Ascii: fy-content:flex-start;flex:1 1 100%;width:calc(100% - 30px)}.ss-main .ss-multi-selected .ss-values .ss-disabled{display:flex;padding:4px 5px;margin:2px 0;line-height:1em;align-items:center;width:100%;color:#dedede;overflow:hidden;text-overflow:ellipsis;wh
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3b 6c 65 66 74 3a 2d 34 70 78 3b 74 6f 70 3a 34 70 78 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 61 64 64 20 2e 73 73 2d 70 6c 75 73 2e 73 73 2d 63 72 6f 73 73 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 20 30 20 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 65 65 32 3b 7a 2d 69 6e 64 65 78 3a 31 30 31 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d
                                                                                                                                                          Data Ascii: ;left:-4px;top:4px}.ss-main .ss-multi-selected .ss-add .ss-plus.ss-cross{transform:rotate(45deg)}.ss-main .ss-content{position:absolute;width:100%;margin:-1px 0 0;box-sizing:border-box;border:1px solid #dcdee2;z-index:1010;background-color:#fff;transform-
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 61 64 64 61 62 6c 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 20 2e 73 73 2d 6f 70 74 67 72 6f 75 70 20 2e 73 73 2d 6f 70 74 67 72 6f 75 70 2d 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 73 73 2d
                                                                                                                                                          Data Ascii: :border-box}.ss-main .ss-content .ss-addable{padding-top:0}.ss-main .ss-content .ss-list{max-height:200px;overflow-x:hidden;overflow-y:auto;text-align:left}.ss-main .ss-content .ss-list .ss-optgroup .ss-optgroup-label{padding:6px 10px;font-weight:700}.ss-
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 36 33 37 30 61 37 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 20 2e 73 73 2d 6f 70 74 69 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 61 66 64 3b 63 6f 6c 6f 72 3a 23 36 33 37 30 61 37 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 31 30 70
                                                                                                                                                          Data Ascii: size:14px;color:#6370a7;line-height:36px;padding:0 23px;background:#fff;white-space:nowrap;text-overflow:ellipsis;overflow:hidden}.ss-main .ss-content .ss-list .ss-option:hover{background:#f9fafd;color:#6370a7}.ss-main .ss-content .ss-list{max-height:110p
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 72 3a 23 33 32 33 61 34 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 30 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 6f 6c 6f 72 3a 23 33 32 33 61 34 35 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                                                          Data Ascii: r:#323a45;font-size:27px;line-height:60px;font-style:normal;font-weight:400;letter-spacing:0px;text-transform:none;text-align:center}.tpb-booking-form .tpb-box .tpb-form{display:block}.tpb-booking-form .tpb-box .tpb-form-control{color:#323a45;margin-botto
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 34 70 78 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e 73 73 2d 73 69 6e 67 6c 65 2d 73 65 6c 65 63 74 65 64 20 2e 70 6c 61 63 65 68 6f 6c 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e 62 72 69 6e 67 51 74 79 2d 69 6e 70 75 74 2c 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 23 74 70 62 2d 70 72 6f 64 75 63 74 54 69 74 6c 65 2d 69 6e 70 75 74 7b
                                                                                                                                                          Data Ascii: x-shadow:none;line-height:44px}.tpb-booking-form .tpb-box .tpb-form-control .ss-single-selected .placeholder{background:none}.tpb-booking-form .tpb-box .tpb-form-control .bringQty-input,.tpb-booking-form .tpb-box .tpb-form-control #tpb-productTitle-input{
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 6c 65 66 74 3a 32 70 78 3b 62 6f 74 74 6f 6d 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e 73 77 69 74 63 68 20 2e 74 70 62 2d 73 6c 69 64 65 72 2e 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 32 70 78 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e
                                                                                                                                                          Data Ascii: t:"";height:18px;width:18px;left:2px;bottom:2px;background-color:#fff !important;-webkit-transition:.4s;transition:.4s}.tpb-booking-form .tpb-box .tpb-form-control .switch .tpb-slider.round{border-radius:22px}.tpb-booking-form .tpb-box .tpb-form-control .


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          32192.168.2.44977623.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:48 UTC1251OUTGET /cdn/shop/t/1/assets/lazysizes.js?v=94224023136283657951569185673 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:48 UTC1332INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/lazysizes.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=150.661
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: a7656d2c-d587-4802-bef8-1d867d1842df-1715629578
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 13 May 2024 19:46:18 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529170
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lO87t9Z4sGpjD2TIRU%2FJVNGfWZe20AugAvfpgX1JT%2FR0YIOQb9utz9ZIPCEnUe0xJDoJ6wfL7MOcYAnSYm68PvGQT6137CcUAdvgQxCmxByhdx9bJFmRFsshxCBXzElgmLw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: imageryFetch;dur=99.215
                                                                                                                                                          2024-12-02 17:51:48 UTC199INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 32 36 2e 39 39 39 37 31 32 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 63 37 36 63 30 34 34 33 39 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: Server-Timing: cfRequestDuration;dur=26.999712X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ac76c04439a-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 36 30 30 33 0d 0a 2f 2a 21 20 6c 61 7a 79 73 69 7a 65 73 20 2d 20 76 34 2e 31 2e 38 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 62 28 61 2e 6c 61 7a 79 53 69 7a 65 73 2c 64 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 61 7a 79 75 6e 76 65 69 6c 72 65 61 64 22 2c 63 2c 21 30 29 7d 3b 62 3d 62 2e 62 69 6e 64 28 6e 75 6c 6c 2c 61 2c 61 2e 64 6f 63 75 6d 65 6e 74 29 2c 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 62 28 72 65 71 75 69 72 65 28 22 6c 61 7a 79 73 69 7a 65 73 22 29 29 3a 61 2e 6c 61 7a 79 53 69 7a 65 73 3f 63 28 29 3a 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22
                                                                                                                                                          Data Ascii: 6003/*! lazysizes - v4.1.8 */(function(a,b){var c=function(d){b(a.lazySizes,d),a.removeEventListener("lazyunveilread",c,!0)};b=b.bind(null,a,a.document),typeof module=="object"&&module.exports?b(require("lazysizes")):a.lazySizes?c():a.addEventListener("
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 73 65 74 3d 22 22 2c 68 32 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 6e 6f 2d 72 65 70 65 61 74 22 2c 68 32 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 62 32 2e 70 6f 73 69 74 69 6f 6e 2c 68 32 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 62 32 2e 66 69 74 2c 64 33 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 61 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 2d 66 69 74 22 2c 62 32 2e 66 69 74 29 2c 61 32 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 22 70 72 65 76 22 29 2c 65 33 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 32 2c 64 33 29 2c 61 32 2e 5f 6c 61 7a 79 73 69 7a 65 73 50 61 72 65 6e 74 46
                                                                                                                                                          Data Ascii: set="",h2.backgroundRepeat="no-repeat",h2.backgroundPosition=b2.position,h2.backgroundSize=b2.fit,d3.style.display="none",a2.setAttribute("data-parent-fit",b2.fit),a2.setAttribute("data-parent-container","prev"),e3.insertBefore(g2,d3),a2._lazysizesParentF
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 69 66 28 64 33 3d 3d 22 74 72 75 65 22 29 64 33 3d 21 30 3b 65 6c 73 65 20 69 66 28 64 33 3d 3d 22 66 61 6c 73 65 22 29 64 33 3d 21 31 3b 65 6c 73 65 20 69 66 28 6c 2e 74 65 73 74 28 64 33 29 29 64 33 3d 70 61 72 73 65 46 6c 6f 61 74 28 64 33 29 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 6a 5b 61 32 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 64 33 3d 6a 5b 61 32 5d 28 62 32 2c 64 33 29 3b 65 6c 73 65 20 69 66 28 71 2e 74 65 73 74 28 64 33 29 29 74 72 79 7b 64 33 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 33 29 7d 63 61 74 63 68 28 61 33 29 7b 7d 67 32 5b 61 32 5d 3d 64 33 7d 65 6c 73 65 20 61 32 20 69 6e 20 6a 26 26 74 79 70 65 6f 66 20 6a 5b 61 32 5d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 67 32 5b 61 32 5d 3d 6a 5b 61 32 5d 3a 63 33 26 26 74 79 70 65 6f
                                                                                                                                                          Data Ascii: if(d3=="true")d3=!0;else if(d3=="false")d3=!1;else if(l.test(d3))d3=parseFloat(d3);else if(typeof j[a2]=="function")d3=j[a2](b2,d3);else if(q.test(d3))try{d3=JSON.parse(d3)}catch(a3){}g2[a2]=d3}else a2 in j&&typeof j[a2]!="function"?g2[a2]=j[a2]:c3&&typeo
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 2c 63 2e 66 69 72 65 28 61 32 2c 22 6c 61 7a 79 72 69 61 73 6d 6f 64 69 66 79 6f 70 74 69 6f 6e 73 22 2c 65 32 29 2c 65 32 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 32 29 7b 72 65 74 75 72 6e 20 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 61 74 74 72 22 29 7c 7c 6a 2e 73 72 63 41 74 74 72 29 7c 7c 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 2e 73 72 63 73 65 74 41 74 74 72 29 7c 7c 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 2e 73 72 63 41 74 74 72 29 7c 7c 61 32 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 66 73 72 63 73 65 74 22 29 7c 7c 22 22 7d 76 61 72 20 69 2c 6a 2c 6b 3d 7b 73 74 72 69 6e 67 3a 31 2c 6e 75 6d 62 65 72 3a 31 7d 2c 6c 3d 2f 5e
                                                                                                                                                          Data Ascii: ,c.fire(a2,"lazyriasmodifyoptions",e2),e2}function h(a2){return a2.getAttribute(a2.getAttribute("data-srcattr")||j.srcAttr)||a2.getAttribute(i.srcsetAttr)||a2.getAttribute(i.srcAttr)||a2.getAttribute("data-pfsrcset")||""}var i,j,k={string:1,number:1},l=/^
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 6f 75 72 63 65 22 29 2c 6d 32 3d 30 2c 6f 32 3d 6c 32 2e 6c 65 6e 67 74 68 3b 6d 32 3c 6f 32 3b 6d 32 2b 2b 29 28 74 32 7c 7c 6e 2e 74 65 73 74 28 70 32 3d 68 28 6c 32 5b 6d 32 5d 29 29 29 26 26 28 66 28 70 32 2c 65 32 2c 6c 32 5b 6d 32 5d 29 2c 75 32 3d 21 30 29 3b 74 32 7c 7c 6e 2e 74 65 73 74 28 64 32 29 3f 28 66 28 64 32 2c 65 32 2c 62 32 29 2c 75 32 3d 21 30 29 3a 75 32 26 26 28 78 3d 5b 5d 2c 78 2e 73 72 63 73 65 74 3d 5b 5d 2c 78 2e 69 73 50 69 63 74 75 72 65 3d 21 30 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 62 32 2c 22 5f 6c 61 7a 79 72 69 61 73 22 2c 7b 76 61 6c 75 65 3a 78 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 29 2c 75 32 26 26 28 76 3f 62 32 2e
                                                                                                                                                          Data Ascii: getElementsByTagName("source"),m2=0,o2=l2.length;m2<o2;m2++)(t2||n.test(p2=h(l2[m2])))&&(f(p2,e2,l2[m2]),u2=!0);t2||n.test(d2)?(f(d2,e2,b2),u2=!0):u2&&(x=[],x.srcset=[],x.isPicture=!0,Object.defineProperty(b2,"_lazyrias",{value:x,writable:!0})),u2&&(v?b2.
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 65 74 75 72 6e 28 21 6c 32 2e 77 7c 7c 6c 32 2e 77 3c 63 32 29 26 26 28 6c 32 2e 77 3d 63 32 2c 6c 32 2e 64 3d 67 32 28 62 32 29 2c 6d 32 3d 65 32 28 6c 32 2e 73 6f 72 74 28 64 32 29 29 29 2c 6d 32 7d 2c 6a 32 3d 66 75 6e 63 74 69 6f 6e 28 64 33 29 7b 69 66 28 64 33 2e 64 65 74 61 69 6c 2e 69 6e 73 74 61 6e 63 65 3d 3d 63 29 7b 76 61 72 20 65 33 2c 67 33 3d 64 33 2e 74 61 72 67 65 74 3b 69 66 28 21 75 26 26 28 61 2e 72 65 73 70 69 6d 61 67 65 7c 7c 61 2e 70 69 63 74 75 72 65 66 69 6c 6c 7c 7c 6c 61 7a 79 53 69 7a 65 73 43 6f 6e 66 69 67 2e 70 66 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 61 7a 79 62 65 66 6f 72 65 73 69 7a 65 73 22 2c 6a 32 29 3b 28 22 5f 6c 61 7a 79 72 69 61 73 22 69
                                                                                                                                                          Data Ascii: eturn(!l2.w||l2.w<c2)&&(l2.w=c2,l2.d=g2(b2),m2=e2(l2.sort(d2))),m2},j2=function(d3){if(d3.detail.instance==c){var e3,g3=d3.target;if(!u&&(a.respimage||a.picturefill||lazySizesConfig.pf))return void b.removeEventListener("lazybeforesizes",j2);("_lazyrias"i
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 22 3b 63 32 26 26 75 28 61 32 2c 62 32 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 33 29 7b 61 32 5b 64 32 5d 28 63 33 2c 62 32 29 7d 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 32 2c 64 32 2c 65 32 2c 66 32 2c 67 32 29 7b 76 61 72 20 68 32 3d 62 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 65 32 7c 7c 28 65 32 3d 7b 7d 29 2c 65 32 2e 69 6e 73 74 61 6e 63 65 3d 63 2c 68 32 2e 69 6e 69 74 45 76 65 6e 74 28 64 32 2c 21 66 32 2c 21 67 32 29 2c 68 32 2e 64 65 74 61 69 6c 3d 65 32 2c 61 32 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 68 32 29 2c 68 32 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 62 32 2c 63 32 29 7b 76 61 72 20 65 32 3b 21 67 26 26 28 65 32 3d 61 2e 70 69 63 74 75 72 65 66 69 6c 6c 7c
                                                                                                                                                          Data Ascii: ";c2&&u(a2,b2),o.forEach(function(c3){a2[d2](c3,b2)})},v=function(a2,d2,e2,f2,g2){var h2=b.createEvent("Event");return e2||(e2={}),e2.instance=c,h2.initEvent(d2,!f2,!g2),h2.detail=e2,a2.dispatchEvent(h2),h2},w=function(b2,c2){var e2;!g&&(e2=a.picturefill|
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 3c 64 32 3f 6b 28 67 32 2c 64 32 2d 61 33 29 3a 28 6d 7c 7c 65 32 29 28 65 32 29 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 32 3d 66 2e 6e 6f 77 28 29 2c 62 32 7c 7c 28 62 32 3d 6b 28 67 32 2c 64 32 29 29 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 32 2c 63 32 3d 7b 6c 61 7a 79 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 22 2c 6c 6f 61 64 65 64 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 65 64 22 2c 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 69 6e 67 22 2c 70 72 65 6c 6f 61 64 43 6c 61 73 73 3a 22 6c 61 7a 79 70 72 65 6c 6f 61 64 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 6c 61 7a 79 65 72 72 6f 72 22 2c 61 75 74 6f 73 69 7a 65 73 43 6c 61 73 73 3a 22 6c 61 7a 79 61 75 74 6f 73 69 7a 65 73 22 2c
                                                                                                                                                          Data Ascii: <d2?k(g2,d2-a3):(m||e2)(e2)};return function(){c2=f.now(),b2||(b2=k(g2,d2))}};(function(){var b2,c2={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",
                                                                                                                                                          2024-12-02 17:51:48 UTC1369INData Raw: 2e 70 72 65 6d 61 74 75 72 65 55 6e 76 65 69 6c 28 75 32 5b 66 32 5d 29 29 61 61 28 75 32 5b 66 32 5d 29 3b 65 6c 73 65 20 69 66 28 28 70 33 3d 75 32 5b 66 32 5d 5b 69 5d 28 22 64 61 74 61 2d 65 78 70 61 6e 64 22 29 29 26 26 28 6d 33 3d 31 2a 70 33 29 7c 7c 28 6d 33 3d 4f 29 2c 72 32 7c 7c 28 72 32 3d 21 64 2e 65 78 70 61 6e 64 7c 7c 64 2e 65 78 70 61 6e 64 3c 31 3f 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 35 30 30 26 26 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 3e 35 30 30 3f 35 30 30 3a 33 37 30 3a 64 2e 65 78 70 61 6e 64 2c 63 2e 5f 64 65 66 45 78 3d 72 32 2c 73 32 3d 72 32 2a 64 2e 65 78 70 46 61 63 74 6f 72 2c 74 32 3d 64 2e 68 46 61 63 2c 4a 3d 6e 75 6c 6c 2c 4f 3c 73 32 26 26 50 3c 31 26 26 51 3e 32 26 26 6f 32 3e 32 26 26 21 62 2e 68 69 64 64 65
                                                                                                                                                          Data Ascii: .prematureUnveil(u2[f2]))aa(u2[f2]);else if((p3=u2[f2][i]("data-expand"))&&(m3=1*p3)||(m3=O),r2||(r2=!d.expand||d.expand<1?e.clientHeight>500&&e.clientWidth>500?500:370:d.expand,c._defEx=r2,s2=r2*d.expFactor,t2=d.hFac,J=null,O<s2&&P<1&&Q>2&&o2>2&&!b.hidde


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          33192.168.2.44977823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:48 UTC1419OUTGET /cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:49 UTC1288INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:48 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=40.586, imageryFetch;dur=31.906
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ccd43455-b4e7-4e32-a218-3eeb0dc2a311-1732882435
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Fri, 29 Nov 2024 12:13:55 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 212299
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oBZIll%2FxqwXdmlrFjLGVgnlxE9EwQI044NP%2FLrI%2FyTX68kBPxtiTdn%2FGYApYhy5H4kI6MYL3%2Fu%2Beyq628sifeACAi5YTct3uhtLMlP3Udpw3pevxKdXUFCG55NOUdiOpYQ8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=21.999836
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2acaeb9e1a48-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:49 UTC81INData Raw: 34 39 35 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66
                                                                                                                                                          Data Ascii: 4953!function(){"use strict";var e,t=function(){return window.performance&&perf
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 6e 3d 74 28 29 3b 69 66 28 6e 29 7b 69 66 28 65 3c 6e 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 69 66 28 30 3d 3d 3d 6e 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 7c 7c 65 3c 6e 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53
                                                                                                                                                          Data Ascii: ormance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventS
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 66 28 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 7b 76 61 72 20 72 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 6e 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72
                                                                                                                                                          Data Ascii: f(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},f=function(e,t,n,r){var
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 7d 29 2c 21 30 29 3a 65 28 29 7d 2c 77 3d 5b 31 38 30 30 2c 33 65 33 5d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 2c 5f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 54 28 29 2c 6f 3d 75 28 22 46 43 50 22 29 2c 69 3d 64 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 69 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69
                                                                                                                                                          Data Ascii: tener("prerenderingchange",(function(){return e()}),!0):e()},w=[1800,3e3],E=function(e,t){t=t||{},_((function(){var n,r=T(),o=u("FCP"),i=d("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(i.disconnect(),e.startTime<r.firstHi
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 21 30 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 30 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 72 3d 75 28 22 54 54 46 42 22 29 2c 6f 3d 66 28 65 2c 72 2c 46 2c 6e 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 3b 44 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 28 29 3b 69 66 28 69 29 7b 76 61 72 20 61 3d 69 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3b 69 66 28 61 3c 3d 30 7c 7c 61 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 3b 72 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 61 2d 63 28 29 2c 30 29 2c 72 2e 65 6e 74 72 69 65 73 3d
                                                                                                                                                          Data Ascii: stener("load",(function(){return e(t)}),!0):setTimeout(t,0)},j=function(e,n){n=n||{};var r=u("TTFB"),o=f(e,r,F,n.reportAllChanges);D((function(){var i=t();if(i){var a=i.responseStart;if(a<=0||a>performance.now())return;r.value=Math.max(a-c(),0),r.entries=
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 64 5f 61 74 5f 6d 73 3a 72 2c 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 3a 72 7d 7d 3b 76 61 72 20 69 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 24 5b 65 7c 7c 22 22 5d 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28 22 f0 9f 93 a1 20 4d 6f 6e 6f 72 61 69 6c 3a 20 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 2c 6e 75 6c 6c 2c 32 29 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 42 6c 6f 62 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 75 73 65 72 41 67 65 6e 74 3a 65 7d 3d 77 69 6e 64 6f 77 2e 6e
                                                                                                                                                          Data Ascii: d_at_ms:r,event_sent_at_ms:r}};var i;try{const t=$[e||""];if(!t)return void console.debug(" Monorail: ",JSON.stringify(o,null,2));if("function"!=typeof window.navigator.sendBeacon||"function"!=typeof window.Blob||function(){const{userAgent:e}=window.n
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 6e 74 2c 6c 61 72 67 65 73 74 5f 63 6f 6e 74 65 6e 74 66 75 6c 5f 70 61 69 6e 74 3a 65 2e 6c 61 72 67 65 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 2c 6c 61 72 67 65 73 74 5f 63 6f 6e 74 65 6e 74 66 75 6c 5f 70 61 69 6e 74 5f 74 61 72 67 65 74 3a 65 2e 6c 61 72 67 65 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 54 61 72 67 65 74 2c 74 69 6d 65 5f 74 6f 5f 66 69 72 73 74 5f 62 79 74 65 3a 65 2e 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 2c 73 65 6f 5f 62 6f 74 3a 65 2e 73 65 6f 42 6f 74 2c 68 75 6d 61 6e 6e 65 73 73 5f 73 63 6f 72 65 3a 65 2e 68 75 6d 61 6e 6e 65 73 73 53 63 6f 72 65 2c 6a 61 33 5f 66 69 6e 67 65 72 70 72 69 6e 74 3a 65 2e 6a 61 33 46 69 6e 67 65 72 70 72 69 6e 74 2c 6e 61 76 69 67 61 74 69 6f 6e 5f 73 74 61 72 74 3a 65 2e
                                                                                                                                                          Data Ascii: nt,largest_contentful_paint:e.largestContentfulPaint,largest_contentful_paint_target:e.largestContentfulPaintTarget,time_to_first_byte:e.timeToFirstByte,seo_bot:e.seoBot,humanness_score:e.humannessScore,ja3_fingerprint:e.ja3Fingerprint,navigation_start:e.
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 24 7b 65 7d 24 7b 56 7d 22 5d 60 29 7d 28 65 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 3a 61 77 61 69 74 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 72 2e 73 72 63 3d 60 24 7b 65 7d 24 7b 56 7d 60 2c 72 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 74 28 21 30 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 61 64 20 63 6f 6e 73 65 6e 74 20 73 63 72 69 70 74 22 29 29 7d 2c 64 6f 63 75 6d
                                                                                                                                                          Data Ascii: ${e}${V}"]`)}(e)?Promise.resolve(!0):await function(e){const t=new Promise(((t,n)=>{const r=document.createElement("script");r.type="text/javascript",r.src=`${e}${V}`,r.onload=()=>{t(!0)},r.onerror=()=>{n(new Error("Could not load consent script"))},docum
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 3b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 74 5b 30 5d 3b 6c 65 74 20 72 3d 21 31 3b 72 65 74 75 72 6e 28 6e 2e 72 65 71 75 65 73 74 53 74 61 72 74 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 26 26 6e 2e 72 65 71 75 65 73 74 53 74 61 72 74 3c 6e 2e 73 74 61 72 74 54 69 6d 65 7c 7c 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 26 26 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3c 6e 2e 73 74 61 72 74 54 69 6d 65 7c 7c 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 26 26 6e 2e 66 65 74 63 68 53 74 61 72 74 26 26 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3c 6e 2e 66 65 74 63 68 53 74
                                                                                                                                                          Data Ascii: tEntriesByType("navigation");if(0===t.length)return{};const n=t[0];let r=!1;return(n.requestStart&&n.startTime&&n.requestStart<n.startTime||n.responseStart&&n.startTime&&n.responseStart<n.startTime||n.responseStart&&n.fetchStart&&n.responseStart<n.fetchSt
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 65 72 53 69 7a 65 7d 7d 28 74 68 69 73 2e 69 6e 66 6f 2e 70 65 72 66 4b 69 74 49 6e 69 74 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 53 68 6f 70 69 66 79 3a 65 7d 3d 77 69 6e 64 6f 77 3b 65 26 26 65 2e 63 75 73 74 6f 6d 65 72 50 72 69 76 61 63 79 7c 7c 61 77 61 69 74 20 58 28 29 7d 28 29 7d 7d 63 6f 6e 73 74 20 6e 65 3d 6e 65 77 20 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 72 65 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 59 29 7b 69 66 28 61 65 28 29 26 26 6e 65 2e 73 69 7a 65 3e 30 29 7b 6c 65 74 20 65 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 6e 65 29 65 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 74 7d 3b 6e 65 2e 63 6c 65 61 72 28 29 2c 59 2e 69 6e 66 6f 2e 6d 69 63 72 6f 53 65 73 73 69 6f 6e 43 6f 75 6e 74 2b 3d 31 3b 63 6f
                                                                                                                                                          Data Ascii: erSize}}(this.info.perfKitInit),async function(){const{Shopify:e}=window;e&&e.customerPrivacy||await X()}()}}const ne=new Set;function re(){if(null!==Y){if(ae()&&ne.size>0){let e={};for(const t of ne)e={...e,...t};ne.clear(),Y.info.microSessionCount+=1;co


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          34192.168.2.44977923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:48 UTC1248OUTGET /cdn/shop/t/1/assets/vendor.js?v=12001839194546984181569185674 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:49 UTC1367INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:49 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/vendor.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=175.026, imageryFetch;dur=112.189
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d6b33b28-5419-4a38-83d0-bfea9ca99414-1729896678
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Fri, 25 Oct 2024 22:51:19 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 279311
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rWiv8rkOhYuQ8WrLt25aO2igR6gopLUCRj6KZ6zwMfN7u%2Ft%2BJNj4UEzkrq4%2BjeWfULwvwJBSVGkPSk1Nqda%2B7GWlhnrMVf%2FLyA4irJbfjZCTyFwvCWtIGyZqb%2FpCj7PaFSU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=23.999929
                                                                                                                                                          2024-12-02 17:51:49 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 63 62 38 63 32 39 31 35 39 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2acb8c29159b-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 0a 20 2a 20 65 6e 71 75 69 72 65 2e 6d 69 6e 2e 6a 73 0a 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 65 6e 71 75 69 72 65 2e 6a 73 20 76 32 2e 31 2e 32 20 2d 20 41 77 65 73 6f 6d 65 20 4d 65 64 69 61 20 51 75 65 72 69 65 73 20 69 6e 20 4a 61 76 61 53 63 72 69 70 74 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 65 6e 71 75 69 72 65 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e
                                                                                                                                                          Data Ascii: 7ff9/*! * enquire.min.js *//*! * enquire.js v2.1.2 - Awesome Media Queries in JavaScript * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/enquire.js * License: MIT (http://www.opensource.org/licenses/mit-license.php) */!function(e,t,n
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 6f 66 66 28 29 7d 2c 65 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 3d 3d 65 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 74 63 68 3d 3d 3d 65 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 61 64 64 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 28 65 29 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 74 29 2c 74 68 69 73 2e 6d 61 74 63 68 65 73 28 29 26 26 74 2e 6f 6e 28 29 7d 2c 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3b 74 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 65 71 75 61 6c 73 28 65 29
                                                                                                                                                          Data Ascii: off()},equals:function(e){return this.options===e||this.options.match===e}},r.prototype={addHandler:function(e){var t=new o(e);this.handlers.push(t),this.matches()&&t.on()},removeHandler:function(e){var n=this.handlers;t(n,function(t,i){return t.equals(e)
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 30 26 26 74 2d 31 20 69 6e 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 29 7b 69 66 28 72 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 29 72 65 74 75 72 6e 20 72 65 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 21 21 74 2e 63 61 6c 6c 28 65 2c 69 2c 65 29 21 3d 3d 6e 7d 29 3b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 72 65 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 21 3d 3d 6e 7d 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 76 65 2e 74 65 73 74 28 74 29 29
                                                                                                                                                          Data Ascii: )&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}function i(e,t,n){if(re.isFunction(t))return re.grep(e,function(e,i){return!!t.call(e,i,e)!==n});if(t.nodeType)return re.grep(e,function(e){return e===t!==n});if("string"==typeof t){if(ve.test(t))
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 61 67 4e 61 6d 65 3f 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 7c 7c 22 2a 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3f 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 7c 7c 22 2a 22 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 26 26 72 65 2e 6e 6f 64 65 4e 61 6d 65 28 65 2c 74 29 3f 72 65 2e 6d 65 72 67 65 28 5b 65 5d 2c 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 69 3e 6e 3b 6e 2b 2b 29 43 65 2e 73 65 74 28 65 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 43 65 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c
                                                                                                                                                          Data Ascii: agName?e.getElementsByTagName(t||"*"):"undefined"!=typeof e.querySelectorAll?e.querySelectorAll(t||"*"):[];return void 0===t||t&&re.nodeName(e,t)?re.merge([e],n):n}function d(e,t){for(var n=0,i=e.length;i>n;n++)Ce.set(e[n],"globalEval",!t||Ce.get(t[n],"gl
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 74 73 29 7d 2c 6f 2e 67 75 69 64 3d 73 2e 67 75 69 64 7c 7c 28 73 2e 67 75 69 64 3d 72 65 2e 67 75 69 64 2b 2b 29 29 2c 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 74 2c 6f 2c 69 2c 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 65 2e 6e 6f 64 65 4e 61 6d 65 28 65 2c 22 74 61 62 6c 65 22 29 26 26 72 65 2e 6e 6f 64 65 4e 61 6d 65 28 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 74 2e 66 69 72 73 74 43 68 69 6c 64 2c 22 74 72 22 29 3f 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 62 6f 64 79 22 29 5b 30 5d 7c 7c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65
                                                                                                                                                          Data Ascii: ts)},o.guid=s.guid||(s.guid=re.guid++)),e.each(function(){re.event.add(this,t,o,i,n)})}function m(e,t){return re.nodeName(e,"table")&&re.nodeName(11!==t.nodeType?t:t.firstChild,"tr")?e.getElementsByTagName("tbody")[0]||e.appendChild(e.ownerDocument.create
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 65 2e 6d 61 70 28 73 2c 62 29 2c 64 3d 30 3b 61 3e 64 3b 64 2b 2b 29 6c 3d 73 5b 64 5d 2c 50 65 2e 74 65 73 74 28 6c 2e 74 79 70 65 7c 7c 22 22 29 26 26 21 43 65 2e 61 63 63 65 73 73 28 6c 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 26 26 72 65 2e 63 6f 6e 74 61 69 6e 73 28 75 2c 6c 29 26 26 28 6c 2e 73 72 63 3f 72 65 2e 5f 65 76 61 6c 55 72 6c 26 26 72 65 2e 5f 65 76 61 6c 55 72 6c 28 6c 2e 73 72 63 29 3a 72 65 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 55 65 2c 22 22 29 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 6f 3d 74 3f 72 65 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 72 3d 30 3b 6e 75 6c 6c 21 3d 28 69 3d 6f 5b 72
                                                                                                                                                          Data Ascii: e.map(s,b),d=0;a>d;d++)l=s[d],Pe.test(l.type||"")&&!Ce.access(l,"globalEval")&&re.contains(u,l)&&(l.src?re._evalUrl&&re._evalUrl(l.src):re.globalEval(l.textContent.replace(Ue,"")))}return e}function T(e,t,n){for(var i,o=t?re.filter(t,e):e,r=0;null!=(i=o[r
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 4d 61 74 68 2e 6d 61 78 28 30 2c 69 5b 32 5d 2d 28 6e 7c 7c 30 29 29 2b 28 69 5b 33 5d 7c 7c 22 70 78 22 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 74 2c 6e 2c 69 2c 6f 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 3d 3d 3d 28 69 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 3f 34 3a 22 77 69 64 74 68 22 3d 3d 3d 74 3f 31 3a 30 2c 73 3d 30 3b 34 3e 72 3b 72 2b 3d 32 29 22 6d 61 72 67 69 6e 22 3d 3d 3d 6e 26 26 28 73 2b 3d 72 65 2e 63 73 73 28 65 2c 6e 2b 44 65 5b 72 5d 2c 21 30 2c 6f 29 29 2c 69 3f 28 22 63 6f 6e 74 65 6e 74 22 3d 3d 3d 6e 26 26 28 73 2d 3d 72 65 2e 63 73 73 28 65 2c 22 70 61 64 64 69 6e 67 22 2b 44 65 5b 72 5d 2c 21 30 2c 6f 29 29 2c 22 6d 61 72 67 69 6e 22 21 3d 3d 6e 26 26 28 73 2d 3d 72 65 2e 63 73 73 28 65 2c 22 62 6f
                                                                                                                                                          Data Ascii: Math.max(0,i[2]-(n||0))+(i[3]||"px"):t}function N(e,t,n,i,o){for(var r=n===(i?"border":"content")?4:"width"===t?1:0,s=0;4>r;r+=2)"margin"===n&&(s+=re.css(e,n+De[r],!0,o)),i?("content"===n&&(s-=re.css(e,"padding"+De[r],!0,o)),"margin"!==n&&(s-=re.css(e,"bo
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 6f 69 64 20 30 7d 29 2c 6f 74 3d 72 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 30 2c 6f 3d 7b 68 65 69 67 68 74 3a 65 7d 3b 66 6f 72 28 74 3d 74 3f 31 3a 30 3b 34 3e 69 3b 69 2b 3d 32 2d 74 29 6e 3d 44 65 5b 69 5d 2c 6f 5b 22 6d 61 72 67 69 6e 22 2b 6e 5d 3d 6f 5b 22 70 61 64 64 69 6e 67 22 2b 6e 5d 3d 65 3b 72 65 74 75 72 6e 20 74 26 26 28 6f 2e 6f 70 61 63 69 74 79 3d 6f 2e 77 69 64 74 68 3d 65 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 6f 3d 28 49 2e 74 77 65 65 6e 65 72 73 5b 74 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 49 2e 74 77 65 65 6e 65 72 73 5b 22 2a 22 5d 29 2c 72 3d 30 2c 73 3d 6f 2e 6c 65 6e 67 74 68 3b 73 3e 72 3b 72 2b 2b 29 69 66 28
                                                                                                                                                          Data Ascii: oid 0}),ot=re.now()}function P(e,t){var n,i=0,o={height:e};for(t=t?1:0;4>i;i+=2-t)n=De[i],o["margin"+n]=o["padding"+n]=e;return t&&(o.opacity=o.width=e),o}function L(e,t,n){for(var i,o=(I.tweeners[t]||[]).concat(I.tweeners["*"]),r=0,s=o.length;s>r;r++)if(
                                                                                                                                                          2024-12-02 17:51:49 UTC1369INData Raw: 29 7d 29 2c 64 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 43 65 2e 72 65 6d 6f 76 65 28 65 2c 22 66 78 73 68 6f 77 22 29 3b 66 6f 72 28 74 20 69 6e 20 70 29 72 65 2e 73 74 79 6c 65 28 65 2c 74 2c 70 5b 74 5d 29 7d 29 3b 66 6f 72 28 69 20 69 6e 20 70 29 73 3d 4c 28 68 3f 76 5b 69 5d 3a 30 2c 69 2c 64 29 2c 69 20 69 6e 20 76 7c 7c 28 76 5b 69 5d 3d 73 2e 73 74 61 72 74 2c 68 26 26 28 73 2e 65 6e 64 3d 73 2e 73 74 61 72 74 2c 73 2e 73 74 61 72 74 3d 22 77 69 64 74 68 22 3d 3d 3d 69 7c 7c 22 68 65 69 67 68 74 22 3d 3d 3d 69 3f 31 3a 30 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 6f 2c 72 2c 73 3b 66 6f 72 28 6e 20 69 6e 20 65 29 69 66 28 69 3d 72 65 2e 63 61 6d 65 6c 43 61 73 65 28 6e 29 2c 6f
                                                                                                                                                          Data Ascii: )}),d.done(function(){var t;Ce.remove(e,"fxshow");for(t in p)re.style(e,t,p[t])});for(i in p)s=L(h?v[i]:0,i,d),i in v||(v[i]=s.start,h&&(s.end=s.start,s.start="width"===i||"height"===i?1:0))}}function z(e,t){var n,i,o,r,s;for(n in e)if(i=re.camelCase(n),o


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          35192.168.2.44978135.190.80.14432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:49 UTC478OUTPOST /report/v4?s=I%2Fwa3IsFKc1JL2fuIwdfdoWDzAhS9kCyaXDcmm8urB3ewz3FMbv9bsdCQ4%2FGfxByhXfMDLBiiIHTHpFABTbCUUjq0H5Q5RmcQFtOp036c9mUG6yZQ%2F4wWAywTCnBgFIKu7Q%3D HTTP/1.1
                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 452
                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:49 UTC452OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 39 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 32 33 2e 32 32 37 2e 33 38 2e 36 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                                                                                                                                          Data Ascii: [{"age":1,"body":{"elapsed_time":1790,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://mmeelisabeth.com/","sampling_fraction":1.0,"server_ip":"23.227.38.68","status_code":404,"type":"http.error"},"type":"network-error","url":
                                                                                                                                                          2024-12-02 17:51:49 UTC168INHTTP/1.1 200 OK
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:49 GMT
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          36192.168.2.44978323.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:49 UTC1230OUTGET /checkouts/internal/preloads.js?locale=fr-US HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC921INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:49 GMT
                                                                                                                                                          Content-Type: application/javascript; encoding=utf-8
                                                                                                                                                          Content-Length: 7500
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Strict-Transport-Security: max-age=7889238
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-ShopId: 24222695479
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uVPCENHM7AnKQdVR1i69TQ80nIyfi%2FQnNAM3yZ88QS2LJHKDEERBKxwbRGBK%2BdQgNYy6rJ4RhfiBa7RjA%2BXXEvzsFRrnsKtLojrERyfvFxno3ZUUANoo%2F2h9GHOgR%2Baywk8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=62.000036
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2acfb9874268-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC448INData Raw: 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 61 73 65 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 22 3b 0a 20 20 20 20 20 20 76 61 72 20 73 63 72 69 70 74 73 20 3d 20 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 70 6f 6c 79 66 69 6c 6c 73 2e 43 47 33 6f 47 56 57 67 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d
                                                                                                                                                          Data Ascii: (function() { var baseURL = "https://cdn.shopify.com/shopifycloud/checkout-web/assets/"; var scripts = ["https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/polyfills.CG3oGVWg.js","https://cdn.shopify.com/shopifycloud/checkout-
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 74 68 6f 64 53 65 6c 65 63 74 6f 72 53 65 63 74 69 6f 6e 2e 33 46 57 39 75 70 37 52 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 75 73 65 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 45 72 72 6f 72 4d 6f 64 61 6c 2e 43 45 65 79 45 4d 78 34 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 4c 65 67 61 63 79 56 61 75 6c 74 65 64 53 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 73 2e 65 49 79 63 55 33 32 72 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63
                                                                                                                                                          Data Ascii: thodSelectorSection.3FW9up7R.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useUnauthenticatedErrorModal.CEeyEMx4.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/LegacyVaultedShippingMethods.eIycU32r.js","https://c
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 53 68 6f 70 50 61 79 4c 6f 67 69 6e 4c 6f 61 64 65 72 2e 42 35 39 6e 64 75 30 5a 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 70 75 62 6c 69 73 68 4d 65 73 73 61 67 65 2e 43 73 2d 66 39 55 56 2d 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 50 61 79 42 75 74 74 6f 6e 53 65
                                                                                                                                                          Data Ascii: /cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/ShopPayLoginLoader.B59ndu0Z.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/publishMessage.Cs-f9UV-.js","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/PayButtonSe
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 61 73 73 65 74 73 2f 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 69 63 65 42 72 65 61 6b 64 6f 77 6e 2e 42 71 73 30 73 34 6f 4d 2e 63 73 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 61 73 73 65 74 73 2f 53 68 6f 70 50 61 79 4c 6f 67 6f 2e 44 5f 48 50 55 38 44 68 2e 63 73 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 2f 73 68 6f 70 69 66 79 63 6c 6f 75 64 2f 63 68 65 63 6b 6f 75 74 2d 77 65 62 2f 61 73 73 65 74 73 2f 63 31 2e 66 72 2f 61 73 73 65 74
                                                                                                                                                          Data Ascii: m/shopifycloud/checkout-web/assets/c1.fr/assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/assets/ShopPayLogo.D_HPU8Dh.css","https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/asset
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 70 72 6f 5f 6e 34 2e 63 38 35 66 39 31 65 61 38 32 31 64 37 39 32 38 38 37 39 30 32 64 61 61 39 36 37 30 37 35 34 66 37 63 36 34 65 32 35 63 2e 77 6f 66 66 32 3f 68 31 3d 62 57 31 6c 5a 57 78 70 63 32 46 69 5a 58 52 6f 4c 6d 4e 76 62 51 26 68 6d 61 63 3d 36 32 66 61 35 32 65 66 63 32 32 61 31 38 62 36 32 38 30 64 30 36 34 61 31 32 61 66 66 33 38 38 36 34 64 66 30 64 35 66 30 64 37 62 64 62 64 37 62 62 35 38 38 62 32 64 38 33 35 61 66 30 61 63 22 2c 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 73 68 6f 70 69 66 79 63 64 6e 2e 63 6f 6d 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 5f 6e 36 2e 39 31 62 61 39 35 61 37 32 35 64 39 62 64 66 65 34 39 37 31 33 39 30 66 62 61 36 34 65 62 38 64 66 65 33 38 61 66 34 61 2e
                                                                                                                                                          Data Ascii: pro_n4.c85f91ea821d792887902daa9670754f7c64e25c.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&hmac=62fa52efc22a18b6280d064a12aff38864df0d5f0d7bdbd7bb588b2d835af0ac","https://fonts.shopifycdn.com/source_sans_pro/sourcesanspro_n6.91ba95a725d9bdfe4971390fba64eb8dfe38af4a.
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6c 69 6e 6b 2e 72 65 6c 4c 69 73 74 2e 73 75 70 70 6f 72 74 73 28 27 70 72 65 66 65 74 63 68 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 72 65 6c 20 3d 20 27 70 72 65 66 65 74 63 68 27 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 66 65 74 63 68 50 72 69 6f 72 69 74 79 20 3d 20 27 6c 6f 77 27 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 61 73 20 3d 20 61 73 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 73 20 3d 3d 3d 20 27 66 6f 6e 74 27 29 20 6c 69 6e 6b 2e 74 79 70 65 20 3d 20 27 66 6f 6e 74 2f 77 6f 66 66 32 27 3b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                          Data Ascii: var link = document.createElement('link'); if (link.relList.supports('prefetch')) { link.rel = 'prefetch'; link.fetchPriority = 'low'; link.as = as; if (as === 'font') link.type = 'font/woff2';
                                                                                                                                                          2024-12-02 17:51:50 UTC207INData Raw: 65 66 65 74 63 68 41 73 73 65 74 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 20 3d 3d 3d 20 27 63 6f 6d 70 6c 65 74 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6f 6e 4c 6f 61 64 65 64 28 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 6f 6e 4c 6f 61 64 65 64 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 28 29 3b 0a 20 20
                                                                                                                                                          Data Ascii: efetchAssets(); } } catch (e) {} } if (document.readyState === 'complete') { onLoaded(); } else { addEventListener('load', onLoaded); } })();


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          37192.168.2.44978423.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:49 UTC1524OUTGET /cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.fr.js
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC1288INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:49 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=300
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=31.893, imageryFetch;dur=25.741
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d18823a3-608c-4af3-b9bb-ebdec7b0cffe-1733161565
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:46:05 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 117
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WEauzybkNAJ21DkQUur6Sn9A8vIGZ9%2FqmDqiJswpuxNNunk4VssdUTde5TBs12VWmAMuoFx5ZPHr7bvyCWk8%2BqPYp77mvg0TgxCxNXrYB%2F9klPC3m88imTKXMxXrwLe4CMs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=19.999981
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2acfeb1d4238-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC81INData Raw: 31 32 32 66 0d 0a 63 6f 6e 73 74 20 43 3d 27 3c 73 76 67 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 73 68 6f 70 2d 70 61 79 2d 6c 6f 67 6f 22 20 76 69 65 77 42 6f 78 3d 22 30 20 2d 32 20 33 34 31 20
                                                                                                                                                          Data Ascii: 122fconst C='<svg role="img" aria-labelledby="shop-pay-logo" viewBox="0 -2 341
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 38 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 77 69 64 74 68 3d 22 38 35 70 78 22 3e 5c 6e 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 73 68 6f 70 2d 70 61 79 2d 6c 6f 67 6f 22 3e 53 68 6f 70 20 50 61 79 3c 2f 74 69 74 6c 65 3e 5c 6e 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 32 37 2e 32 39 37 20 30 43 32 32 30 2e 34 34 38 20 30 20 32 31 34 2e 38 39 36 20 35 2e 34 37 32 33 37 20 32 31 34 2e 38 39 36 20 31 32 2e 32 32 32 39 56 36 37 2e 38 31 32 35 43 32 31 34 2e 38 39 36 20 37 34 2e 35 36 33 20 32 32 30 2e 34 34 38 20 38 30 2e 30 33 35
                                                                                                                                                          Data Ascii: 81" xmlns="http://www.w3.org/2000/svg" height="20px" width="85px">\n <title id="shop-pay-logo">Shop Pay</title>\n <path fill-rule="evenodd" clip-rule="evenodd" d="M227.297 0C220.448 0 214.896 5.47237 214.896 12.2229V67.8125C214.896 74.563 220.448 80.035
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 32 31 20 33 30 34 2e 32 32 20 36 35 2e 32 35 34 31 20 32 39 38 2e 31 34 31 20 36 35 2e 32 35 34 31 48 32 39 35 2e 35 32 38 56 36 30 2e 34 37 39 33 48 32 39 38 2e 33 33 31 43 33 30 31 2e 36 35 35 20 36 30 2e 34 37 39 33 20 33 30 33 2e 32 37 20 35 39 2e 34 34 39 34 20 33 30 35 2e 30 32 38 20 35 36 2e 35 30 30 32 4c 32 39 34 2e 32 34 36 20 33 31 2e 35 34 39 33 48 33 30 30 2e 32 33 4c 33 30 37 2e 39 32 35 20 34 39 2e 37 35 39 33 4c 33 31 34 2e 37 36 34 20 33 31 2e 35 34 39 33 48 33 32 30 2e 36 30 36 4c 33 31 30 2e 35 33 37 20 35 37 2e 37 31 37 34 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 2f 3e 5c 6e 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 39 2e 35 31 33 36 20 33 35 2e 31 37 39 38 43 32 31 2e 35 37 39 37 20 33 33 2e 34 38 33 35 20 31 38 2e 30 34 35 31 20
                                                                                                                                                          Data Ascii: 21 304.22 65.2541 298.141 65.2541H295.528V60.4793H298.331C301.655 60.4793 303.27 59.4494 305.028 56.5002L294.246 31.5493H300.23L307.925 49.7593L314.764 31.5493H320.606L310.537 57.7174Z" fill="white" />\n <path d="M29.5136 35.1798C21.5797 33.4835 18.0451
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 43 36 34 2e 30 36 38 37 20 33 30 2e 33 37 35 34 20 36 38 2e 31 37 39 38 20 32 36 2e 33 31 39 20 37 33 2e 37 32 31 39 20 32 36 2e 33 31 39 43 37 39 2e 32 36 33 39 20 32 36 2e 33 31 39 20 38 33 2e 32 37 39 20 33 30 2e 32 39 31 31 20 38 33 2e 32 37 39 20 33 35 2e 36 36 34 34 56 36 33 2e 30 34 37 36 43 38 33 2e 32 37 39 20 36 33 2e 33 39 35 32 20 38 33 2e 35 35 36 36 20 36 33 2e 36 36 39 32 20 38 33 2e 39 30 39 20 36 33 2e 36 36 39 32 48 39 35 2e 30 37 38 35 43 39 35 2e 34 33 30 39 20 36 33 2e 36 36 39 32 20 39 35 2e 37 30 38 35 20 36 33 2e 33 39 35 32 20 39 35 2e 37 30 38 35 20 36 33 2e 30 34 37 36 56 33 35 2e 36 36 34 34 43 39 35 2e 37 30 38 35 20 32 34 2e 31 35 39 31 20 38 38 2e 30 36 32 38 20 31 36 2e 30 34 36 34 20 37 37 2e 33 35 32 35 20 31 36 2e 30 34
                                                                                                                                                          Data Ascii: C64.0687 30.3754 68.1798 26.319 73.7219 26.319C79.2639 26.319 83.279 30.2911 83.279 35.6644V63.0476C83.279 63.3952 83.5566 63.6692 83.909 63.6692H95.0785C95.4309 63.6692 95.7085 63.3952 95.7085 63.0476V35.6644C95.7085 24.1591 88.0628 16.0464 77.3525 16.04
                                                                                                                                                          2024-12-02 17:51:50 UTC475INData Raw: 39 33 38 35 43 31 36 35 2e 34 38 20 35 38 2e 36 36 34 35 20 31 36 35 2e 38 31 31 20 35 38 2e 35 32 37 36 20 31 36 36 2e 30 31 33 20 35 38 2e 37 30 36 37 43 31 36 39 2e 36 38 37 20 36 32 2e 30 37 38 32 20 31 37 34 2e 35 34 35 20 36 34 2e 30 34 38 35 20 31 38 30 2e 31 30 39 20 36 34 2e 30 34 38 35 43 31 39 33 2e 32 31 31 20 36 34 2e 30 34 38 35 20 32 30 33 2e 34 33 20 35 33 2e 35 38 36 32 20 32 30 33 2e 34 33 20 33 39 2e 39 39 34 37 43 32 30 33 2e 34 33 20 32 36 2e 34 30 33 32 20 31 39 33 2e 32 20 31 35 2e 39 34 31 20 31 38 30 2e 31 30 39 20 31 35 2e 39 34 31 4c 31 38 30 2e 30 39 38 20 31 35 2e 39 35 31 35 5a 4d 31 37 37 2e 39 39 35 20 35 33 2e 34 39 31 34 43 31 37 30 2e 35 34 31 20 35 33 2e 34 39 31 34 20 31 36 34 2e 38 39 32 20 34 37 2e 36 34 33 39 20 31
                                                                                                                                                          Data Ascii: 9385C165.48 58.6645 165.811 58.5276 166.013 58.7067C169.687 62.0782 174.545 64.0485 180.109 64.0485C193.211 64.0485 203.43 53.5862 203.43 39.9947C203.43 26.4032 193.2 15.941 180.109 15.941L180.098 15.9515ZM177.995 53.4914C170.541 53.4914 164.892 47.6439 1
                                                                                                                                                          2024-12-02 17:51:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          38192.168.2.44978223.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:49 UTC1412OUTGET /cdn/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC1286INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:49 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Link: <https://cdn.shopify.com/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=63.369, imageryFetch;dur=56.994
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 8c5cb693-2c67-4f5b-a21c-995b484ddd71-1732206351
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 16:25:51 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 955558
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nVQjaVst6kNL1%2FjXeWEzx4CGXg4EXyZ0kjAmDfDkZ1y8hTpB%2FbMKzaJ69VW5%2BZ0aNqEudd22Rpp7kCzo%2FSdlWaCat28WskkgcV%2FdhE%2BmeJC%2BZKb45R4GktfXoMqXKIODerg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=23.999929
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ad00a7303d5-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC83INData Raw: 37 61 61 63 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 38 37 37 31 3a 28 29 3d 3e 7b 7d 2c 33 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 22 75 73 65 20 73
                                                                                                                                                          Data Ascii: 7aac(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use s
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 74 72 69 63 74 22 3b 6f 3d 5b 6e 28 33 35 35 30 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 28 5e 7c 40 29 5c 53 2b 3a 5c 64 2b 2f 2c 6e 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f 6d 2c 72 3d 2f 5e 28 65 76 61 6c 40 29 3f 28 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 29 3f 24 2f 3b 72 65 74 75 72 6e 7b 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 63 6b 74 72 61 63 65 7c 7c 76 6f 69 64 20 30 21 3d 3d 65 5b 22 6f 70 65 72 61 23 73 6f 75 72 63 65 6c 6f 63 22 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 65 4f 70 65 72 61
                                                                                                                                                          Data Ascii: trict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 28 22 3a 22 29 29 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 7d 29 3b 76 61 72 20 6e 3d 2f 28 28 2e 2a 22 2e 2b 22 5b 5e 40 5d 2a 29 3f 5b 5e 40 5d 2a 29 28 3f 3a 40 29 2f 2c 72 3d 74 2e 6d 61 74 63 68 28 6e 29 2c 6f 3d 72 26 26 72 5b 31 5d 3f 72 5b 31 5d 3a 76 6f 69 64 20 30 2c 69 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 74 2e 72 65 70 6c 61 63 65 28 6e 2c 22 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 6f 2c 66 69 6c 65 4e 61 6d 65 3a 69 5b 30 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 69 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 69 5b 32 5d 2c 73 6f 75 72 63 65 3a 74 7d 29 7d 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65 4f 70 65 72 61 3a
                                                                                                                                                          Data Ascii: (":"))return new e({functionName:t});var n=/((.*".+"[^@]*)?[^@]*)(?:@)/,r=t.match(n),o=r&&r[1]?r[1]:void 0,i=this.extractLocation(t.replace(n,""));return new e({functionName:o,fileName:i[0],lineNumber:i[1],columnNumber:i[2],source:t})}),this)},parseOpera:
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 73 2c 61 72 67 73 3a 61 2c 66 69 6c 65 4e 61 6d 65 3a 6f 5b 30 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 6f 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 6f 5b 32 5d 2c 73 6f 75 72 63 65 3a 74 7d 29 7d 29 2c 74 68 69 73 29 7d 7d 7d 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 7d 28 29 7d 2c 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 69 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                          Data Ascii: eturn new e({functionName:s,args:a,fileName:o[0],lineNumber:o[1],columnNumber:o[2],source:t})}),this)}}})?r.apply(t,o):r)||(e.exports=i)}()},3550:function(e,t){var n,r,o;!function(i,s){"use strict";r=[],void 0===(o="function"==typeof(n=function(){function
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 30 2c 74 29 2c 6f 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2b 31 2c 6e 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 69 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 2b 31 29 3b 69 66 28 30 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 29 76 61 72 20 61 3d 2f 40 28 2e 2b 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 24 2f 2e 65 78 65 63 28 69 2c 22 22 29 2c 63 3d 61 5b 31 5d 2c 75 3d 61 5b 32 5d 2c 6c 3d 61 5b 33 5d 3b 72 65 74 75 72 6e 20 6e 65 77 20 73 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 72 2c 61 72 67 73 3a 6f 7c 7c 76 6f 69 64 20 30 2c 66 69 6c 65 4e 61 6d 65 3a 63 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 75 7c 7c 76 6f 69 64 20 30 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 6c 7c 7c 76 6f 69 64 20 30 7d 29 7d 3b 66 6f 72 28 76
                                                                                                                                                          Data Ascii: 0,t),o=e.substring(t+1,n).split(","),i=e.substring(n+1);if(0===i.indexOf("@"))var a=/@(.+?)(?::(\d+))?(?::(\d+))?$/.exec(i,""),c=a[1],u=a[2],l=a[3];return new s({functionName:r,args:o||void 0,fileName:c,lineNumber:u||void 0,columnNumber:l||void 0})};for(v
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 5b 65 5b 6e 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 75 26 26 2d 31 21 3d 3d 4b 28 74 29 2e 69 6e 64 65 78 4f 66 28 4b 28 65 29 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 75 29 72 65 74 75 72 6e 20 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 5c 73 2a 2f 2c 22 22 29 2c 74 79 70 65 6f 66 20 74 3d 3d 3d 61 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 30 30 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28
                                                                                                                                                          Data Ascii: [e[n].toUpperCase()]=e[n];return t},q=function(e,t){return typeof e===u&&-1!==K(t).indexOf(K(e))},K=function(e){return e.toLowerCase()},X=function(e,t){if(typeof e===u)return e=e.replace(/^\s\s*/,""),typeof t===a?e:e.substring(0,500)},W=function(e,t){for(
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 5d 5d 2c 5b 2f 5c 62 62 5b 61 69 5d 2a 64 28 3f 3a 75 68 64 7c 5b 75 62 5d 2a 5b 61 65 6b 6f 70 72 73 77 78 5d 7b 35 2c 36 7d 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 70 2c 22 42 61 69 64 75 22 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 5c 73 3f 28 3f 3a 62 72 6f 77 73 65 72 29 3f 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 3f 3a 6d 73 7c 5c 28 29 28 69 65 29 20 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 66 6c 6f 63 6b 7c 72
                                                                                                                                                          Data Ascii: ]],[/\bb[ai]*d(?:uhd|[ub]*[aekoprswx]{5,6})[\/ ]?([\w\.]+)/i],[h,[p,"Baidu"]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant|iemobile|slim)\s?(?:browser)?[\/ ]?([\w\.]*)/i,/(?:ms|\()(ie) ([\w\.]+)/i,/(flock|r
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6d 73 75 6e 67 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 70 2c 4d 2b 22 20 49 6e 74 65 72 6e 65 74 22 5d 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 6d 65 74 61 73 72 5b 5c 2f 20 5d 3f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 70 2c 22 53 6f 67 6f 75 20 45 78 70 6c 6f 72 65 72 22 5d 5d 2c 5b 2f 28 73 6f 67 6f 75 29 6d 6f 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22 53 6f 67 6f 75 20 4d 6f 62 69 6c 65 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f
                                                                                                                                                          Data Ascii: msungbrowser\/([\w\.]+)/i],[h,[p,M+" Internet"]],[/(comodo_dragon)\/([\w\.]+)/i],[[p,/_/g," "],h],[/metasr[\/ ]?([\d\.]+)/i],[h,[p,"Sogou Explorer"]],[/(sogou)mo\w+\/([\d\.]+)/i],[[p,"Sogou Mobile"],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbro
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 70 2c 68 5d 2c 5b 2f 28 6e 61 76 69 67 61 74 6f 72 7c 6e 65 74 73 63 61 70 65 5c 64 3f 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22 4e 65 74 73 63 61 70 65 22 5d 2c 68 5d 2c 5b 2f 6d 6f 62 69 6c 65 20 76 72 3b 20 72 76 3a 28 5b 5c 77 5c 2e 5d 2b 29 5c 29 2e 2b 66 69 72 65 66 6f 78 2f 69 5d 2c 5b 68 2c 5b 70 2c 49 2b 22 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b
                                                                                                                                                          Data Ascii: \/([\w\.]+)/i],[p,h],[/(navigator|netscape\d?)\/([-\w\.]+)/i],[[p,"Netscape"],h],[/mobile vr; rv:([\w\.]+)\).+firefox/i],[h,[p,I+" Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conk
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 28 73 67 68 5c 77 2b 29 2f 69 5d 2c 5b 64 2c 5b 6d 2c 4d 5d 2c 5b 66 2c 77 5d 5d 2c 5b 2f 28 3f 3a 5c 2f 7c 5c 28 29 28 69 70 28 3f 3a 68 6f 6e 65 7c 6f 64 29 5b 5c 77 2c 20 5d 2a 29 28 3f 3a 5c 2f 7c 3b 29 2f 69 5d 2c 5b 64 2c 5b 6d 2c 53 5d 2c 5b 66 2c 77 5d 5d 2c 5b 2f 5c 28 28 69 70 61 64 29 3b 5b 2d 5c 77 5c 29 2c 3b 20 5d 2b 61 70 70 6c 65 2f 69 2c 2f 61 70 70 6c 65 63 6f 72 65 6d 65 64 69 61 5c 2f 5b 5c 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 64 2c 5b 6d 2c 53 5d 2c 5b 66 2c 67 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 64 2c 5b 6d 2c 53 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b
                                                                                                                                                          Data Ascii: (sgh\w+)/i],[d,[m,M],[f,w]],[/(?:\/|\()(ip(?:hone|od)[\w, ]*)(?:\/|;)/i],[d,[m,S],[f,w]],[/\((ipad);[-\w\),; ]+apple/i,/applecoremedia\/[\w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[d,[m,S],[f,g]],[/(macintosh);/i],[d,[m,S]],[/\b(sh-?[altvz]?\d\d[


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          39192.168.2.44978523.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:49 UTC1436OUTGET /cdn/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:49 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=160.448, imageryFetch;dur=155.701
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 54e99c75-f923-403d-83f8-0cd105e99e83-1731961143
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 18 Nov 2024 20:19:03 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 298745
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OgdFK78kSmxRoAE575xyPQAn6KNEMaOnW4LWFNpLJtA386RQMuLV4yO0IkKXql7BZ4knvesxKXXZt34i7LRyOxYPpk87xxiaVH20al11MgvuDnrGzQ2M8QROAJso1koFQZA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=31.999826
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          2024-12-02 17:51:50 UTC110INData Raw: 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 64 30 39 66 35 61 34 33 66 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ad09f5a43fe-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 31 36 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 6e 29 7b 74 72 79 7b 76 61 72 20 69 3b 72 28 7b 65 72 72 6f 72 3a 65 2c 63 6f 6e 74 65 78 74 3a 74 2c 73 68 6f 70 49 64 3a 6f 28 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 68 6f 70 29 2c 6e 6f 74 65 73 3a 6e 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 68 6f 70 69 66 79 2d 66 65 61 74
                                                                                                                                                          Data Ascii: 7ff9!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-feat
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 2e 2e 2e 74 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 6e 28 65 29 2c 65 7d 7d 7d 7d 2c 33 31 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 32 34 39 29 2c 72 3d 6e 28 38 30 39 29 3b 63 6f 6e 73 74 20 69 3d 22 5f 63 6d 70 5f 61 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 61 64 43 6f 6f 6b 69 65 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 28 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 6e 3d 74
                                                                                                                                                          Data Ascii: {try{return e(...t)}catch(e){throw n(e),e}}}},3108:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var o=n(7249),r=n(809);const i="_cmp_a";function a(){return r.readCookie(i)}function s(e){const t=a();if(!t)return!0;const n=t
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6e 20 75 70 64 61 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 73 68 6f 70 69 66 79 2e 64 65 76 2f 64 6f 63 73 2f 61 70 69 2f 63 75 73 74 6f 6d 65 72 2d 70 72 69 76 61 63 79 20 74 6f 20 69 6e 74 65 67 72 61 74 65 2e 22 29 2c 61 2e 73 65 74 53 74 6f 72 65 66 72 6f 6e 74 41 70 69 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 28 65 2c 74 7c 7c 28 28 29 3d 3e 7b 7d 29 29 29 3a 6f 2e 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 28 65 2c 74 29 7d 74 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 68 61 76 65 41 6e 61 6c 79 74 69 63 73 43 6f 6e 73 65 6e 74 28 29 7d 2c 74 2e 63 75 72 72 65 6e 74 56 69 73 69 74 6f 72 43 6f 6e 73 65 6e 74 3d 64 2c 74 2e 6d
                                                                                                                                                          Data Ascii: n updated. Please read shopify.dev/docs/api/customer-privacy to integrate."),a.setStorefrontApiTrackingConsent(e,t||(()=>{}))):o.setTrackingConsent(e,t)}t.analyticsProcessingAllowed=function(){return o.haveAnalyticsConsent()},t.currentVisitorConsent=d,t.m
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 74 52 65 67 69 6f 6e 3a 6f 2e 67 65 74 52 65 67 69 6f 6e 2c 67 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 4d 65 74 61 66 69 65 6c 64 3a 6f 2e 67 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 4d 65 74 61 66 69 65 6c 64 2c 75 6e 73 74 61 62 6c 65 3a 7b 61 6e 61 6c 79 74 69 63 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 3a 72 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 2c 70 72 65 66 65 72 65 6e 63 65 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 3a 72 2e 70 72 65 66 65 72 65 6e 63 65 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 2c 6d 61 72 6b 65 74 69 6e 67 41 6c 6c 6f 77 65 64 3a 63 2c 73 61 6c 65 4f 66 44 61 74 61 41 6c 6c 6f 77 65 64 3a 75 2c 63 75 72 72 65 6e 74 56 69 73 69 74
                                                                                                                                                          Data Ascii: tRegion:o.getRegion,getTrackingConsentMetafield:o.getTrackingConsentMetafield,unstable:{analyticsProcessingAllowed:r.analyticsProcessingAllowed,preferencesProcessingAllowed:r.preferencesProcessingAllowed,marketingAllowed:c,saleOfDataAllowed:u,currentVisit
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6f 2e 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 4e 4f 5f 56 41 4c 55 45 7d 74 2e 43 4f 4e 53 45 4e 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3d 69 2c 74 2e 67 65 74 43 43 50 41 43 6f 6e 73 65 6e 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 29 5b 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 53 41 4c 45 5f 4f 46 5f 44 41 54 41 5d 7d 2c 74 2e 67 65 74 43 4d 50 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 3d 63 2c 74 2e 67 65 74 43 75 73 74 6f 6d 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 73 28 29 3b 69 66 28 75 28 74 29 7c 7c 21 74 2e 63 75 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 74 2e 63 75 73 5b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 5d 3b 72 65 74 75 72 6e 20 6e
                                                                                                                                                          Data Ascii: o.ConsentValues.NO_VALUE}t.CONSENT_COOKIE_NAME=i,t.getCCPAConsentValue=function(){return c()[o.ConsentKeys.SALE_OF_DATA]},t.getCMPConsentValues=c,t.getCustomValue=function(e){const t=s();if(u(t)||!t.cus)return;const n=t.cus[encodeURIComponent(e)];return n
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 45 43 4c 49 4e 45 44 3a 72 65 74 75 72 6e 20 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 4e 4f 5f 56 41 4c 55 45 7d 7d 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 44 69 73 70 6c 61 79 4e 61 6d 65 54 6f 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 6f 2e 43 6f 6e 73 65 6e 74 44 69 73 70 6c 61 79 4b 65 79 73 2e 41 4e 41 4c 59 54 49 43 53 3a 72 65 74 75 72 6e 20 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 41 4e 41 4c 59 54 49 43 53 3b 63 61 73 65 20 6f 2e 43 6f 6e 73 65 6e 74 44 69 73 70 6c 61 79 4b 65 79 73 2e 4d 41 52 4b 45 54 49 4e 47 3a 72 65 74 75 72 6e
                                                                                                                                                          Data Ascii: ECLINED:return o.DisplayConsentValues.DECLINED;default:return o.DisplayConsentValues.NO_VALUE}},t.transformDisplayNameToKey=function(e){switch(e){case o.ConsentDisplayKeys.ANALYTICS:return o.ConsentKeys.ANALYTICS;case o.ConsentDisplayKeys.MARKETING:return
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 2e 41 43 43 45 50 54 45 44 3f 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 41 43 43 45 50 54 45 44 3a 65 5b 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 4d 41 52 4b 45 54 49 4e 47 5d 3d 3d 3d 6f 2e 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 7c 7c 65 5b 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 41 4e 41 4c 59 54 49 43 53 5d 3d 3d 3d 6f 2e 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 3f 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 3a 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 4e 4f 5f 49 4e 54 45 52 41 43 54 49 4f 4e 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 75 28 29 3f 77 69 6e 64 6f 77 2e
                                                                                                                                                          Data Ascii: .ACCEPTED?o.DisplayConsentValues.ACCEPTED:e[o.ConsentKeys.MARKETING]===o.ConsentValues.DECLINED||e[o.ConsentKeys.ANALYTICS]===o.ConsentValues.DECLINED?o.DisplayConsentValues.DECLINED:o.DisplayConsentValues.NO_INTERACTION}function c(e){return e?u()?window.
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 45 22 2c 22 49 54 22 2c 22 4c 56 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 4e 4f 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 47 42 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 30 2c 32 29 29 3f 22 47 44 50 52 22 3a 22 55 53 22 3d 3d 3d 65 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 5b 22 43 41 22 2c 22 56 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 32 2c 34 29 29 3f 22 43 43 50 41 22 3a 22 22 7d 2c 74 2e 67 65 74 53 68 6f 70 50 72 65 66 73 3d 66 75
                                                                                                                                                          Data Ascii: "HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IS","IE","IT","LV","LI","LT","LU","MT","NL","NO","PL","PT","RO","SI","SK","ES","SE","GB"].includes(e.slice(0,2))?"GDPR":"US"===e.slice(0,2)&&["CA","VA"].includes(e.slice(2,4))?"CCPA":""},t.getShopPrefs=fu
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 61 72 5f 63 6f 6e 73 65 6e 74 3a 7b 73 61 6c 65 5f 6f 66 5f 64 61 74 61 3a 65 7d 7d 2c 74 29 7d 2c 74 2e 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 61 20 62 6f 6f 6c 65 61 6e 20 6f 72 20 6f 62 6a 65 63 74 20 63 6f 6e 73 65 6e 74 20 76 61 6c 75 65 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74
                                                                                                                                                          Data Ascii: ar_consent:{sale_of_data:e}},t)},t.setTrackingConsent=function(e,t){if(function(e){if("boolean"!=typeof e&&"object"!=typeof e)throw TypeError("setTrackingConsent must be called with a boolean or object consent value");if("object"==typeof e){const t=Object


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          40192.168.2.44978623.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:49 UTC1310OUTGET /cdn/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:49 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31556952, immutable
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/shopify/assets/storefront/load_feature-1060834584ef204397b1179782a1b090047ee4397cb627244ab89e03f65c4307.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=43.849, imageryFetch;dur=38.082
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 059e2beb-c484-46da-b4c9-94d5303ee966-1730975156
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 07 Nov 2024 10:25:56 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 369569
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A%2Ba3YNClL178ZaKnAulWPTKHMi%2FQwwUYJkt0zVRFA8Yts8FKD0x4V03%2BsK4A4BmI8CHX9vFXsVIb23pMnJUuAhzmsBpX7j5uQPe2YepGIB1sKnn9s8EizxaQtyfSghYLL0E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=17.999887
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ad14c32de99-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC8INData Raw: 33 32 39 34 0d 0a 21 66
                                                                                                                                                          Data Ascii: 3294!f
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 6f 3d 21 30 2c 61 3d 21 31 2c 6e 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 69 2c 73 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 6f 3d 28 69 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 72 2e 70 75 73 68 28 69 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 72 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 6f 3d 21 30 29 3b 7d
                                                                                                                                                          Data Ascii: unction(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 65 64 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 27 46 65 61 74 75 72 65 73 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 61 73 20 60 7b 20 6e 61 6d 65 3a 20 22 6e 61 6d 65 22 2c 20 76 65 72 73 69 6f 6e 3a 20 22 76 65 72 73 69 6f 6e 22 20 7d 60 2e 20 52 65 63 65 69 76 65 64 3a 20 27 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 65 2b 22 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 6c 6f 61 64 65 64 20 61 74 20 76 65 72 73 69 6f 6e 20 22 2b 74 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74
                                                                                                                                                          Data Ascii: ed: "+JSON.stringify(e))}function i(e){return new Error('Features should be defined as `{ name: "name", version: "version" }`. Received: '+JSON.stringify(e))}function s(e,t){return new Error(e+" has already been loaded at version "+t)}Object.definePropert
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 72 7d 29 29 2c 6c 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 2c 72 3d 65 2e 62 61 73 65 4e 61 6d 65 2c 6f 3d 65 2e 76 65 72 73 69 6f 6e 2c 61 3d 65 2e 62 65 74 61 46 6c 61 67 2c 73 3d 65 2e 66 69 6c 65 4e 61 6d 65 2c 6c 3d 65 2e 66 69 6c 65 4e 61 6d 65 73 2c 63 3d 65 2e 6c 65 67 61 63 79 2c 64 3d 65 2e 6c 6f 63 61 6c 69 7a 65 64 2c 66 3d 65 2e 6c 6f 63 61 6c 65 73 53 75 70 70 6f 72 74 65 64 2c 70 3d 65 2e 61 75 74 6f 4c 6f 61 64 53 65 6c 65 63 74 6f 72 2c 79 3d 65 2e
                                                                                                                                                          Data Ascii: ct.defineProperty(t,"__esModule",{value:!0}),t.default=r})),l=e((function(e,t){"use strict";function r(e){var t=e.name,r=e.baseName,o=e.version,a=e.betaFlag,s=e.fileName,l=e.fileNames,c=e.legacy,d=e.localized,f=e.localesSupported,p=e.autoLoadSelector,y=e.
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6f 28 65 29 7b 72 65 74 75 72 6e 20 61 3f 61 5b 65 5d 3a 28 61 3d 28 30 2c 69 2e 67 65 74 42 65 74 61 73 29 28 29 2c 6f 28 65 29 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 72 65 73 65 74 42 65 74 61 73 3d 72 2c 74 2e 64 65 66 61 75 6c 74 3d 6f 3b 76 61 72 20 61 3d 6e 75 6c 6c 7d 29 29 2c 64 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74
                                                                                                                                                          Data Ascii: o(e){return a?a[e]:(a=(0,i.getBetas)(),o(e))}Object.defineProperty(t,"__esModule",{value:!0}),t.resetBetas=r,t.default=o;var a=null})),d=e((function(e,t){"use strict";function r(e){return n.indexOf(e)>-1}function o(e){return i.indexOf(e)>-1}function a(e,t
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 76 2e 64 65 66 61 75 6c 74 29 28 65 2c 69 2e 70 72 6f 70 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 72 2e 70 75 73 68 28 65 29 2c 63 2e 70 75 73 68 28 65 29 29 2c 30 3d 3d 3d 2d 2d 6c 26 26 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 73 28 6e 75 6c 6c 29 3a 31 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 73 28 63 5b 30 5d 29 3a 73 28 63 29 29 2c 30 3d 3d 3d 2d 2d 61 26 26 6f 28 72 29 7d 29 29 7d 29 29 7d 29 29 3a 6f 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 29 7b 76 61 72 20 6f 3d 5b 5d 3b 69 28 61 28 65 2c 6f 2c 74 29 2c 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 6e 75 6c 6c 3a 65 3b 72 28 74 29 7d 29 29 7d
                                                                                                                                                          Data Ascii: orEach((function(e){(0,v.default)(e,i.props,(function(e){e&&(r.push(e),c.push(e)),0===--l&&(0===c.length?s(null):1===c.length?s(c[0]):s(c)),0===--a&&o(r)}))}))})):o(r)}function u(e,t,r){var o=[];i(a(e,o,t),o,(function(e){var t=0===e.length?null:e;r(t)}))}
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 75 72 6c 46 6f 72 46 65 61 74 75 72 65 3d 72 7d 29 29 2c 79 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 61 6d 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 2e 76 65 72 73 69 6f 6e 29 74 68 72 6f 77 28 30 2c 6e 2e 69 6e 76 61 6c 69 64 46 65 61 74 75 72 65 29 28 65 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 72 7d 29 29 2c 76 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22
                                                                                                                                                          Data Ascii: le",{value:!0}),t.urlForFeature=r})),y=e((function(e,t){"use strict";function r(e){if(!e||"string"!=typeof e.name||"string"!=typeof e.version)throw(0,n.invalidFeature)(e)}Object.defineProperty(t,"__esModule",{value:!0}),t.default=r})),v=e((function(e,t){"
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 69 73 74 65 72 2c 74 2e 72 65 73 65 74 42 65 74 61 73 3d 63 2e 72 65 73 65 74 42 65 74 61 73 2c 74 2e 72 65 73 65 74 52 65 67 69 73 74 72 79 3d 6c 2e 72 65 73 65 74 2c 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 7c 7c 7b 7d 2c 28 30 2c 6c 2e 72 65 67 69 73 74 65 72 29 28 7b 6e 61 6d
                                                                                                                                                          Data Ascii: ister,t.resetBetas=c.resetBetas,t.resetRegistry=l.reset,window.Shopify=window.Shopify||{},window.Shopify.featureAssets=window.Shopify.featureAssets||{},window.Shopify.featureAssets["shop-js"]=window.Shopify.featureAssets["shop-js"]||{},(0,l.register)({nam
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 2c 6c 2e 72 65 67 69 73 74 65 72 29 28 7b 6e 61 6d 65 3a 22 73 68 6f 70 2d 6a 73 2f 73 68 6f 70 69 66 79 2d 70 61 79 6d 65 6e 74 2d 74 65 72 6d 73 22 2c 62 61 73 65 4e 61 6d 65 3a 22 73 68 6f 70 2d 6a 73 22 2c 68 61 73 4c 65 67 61 63 79 3a 21 31 2c 6c 6f 63 61 6c 69 7a 65 64 3a 21 31 2c 66 69 6c 65 4e 61 6d 65 73 3a 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 5b 22 73 68 6f 70 69 66 79 2d 70 61 79 6d 65 6e 74 2d 74 65 72 6d 73 22 5d 7c 7c 53 68 6f 70 69 66 79 2e 66 65 61 74 75 72 65 41 73 73 65 74 73 5b 22 73 68 6f 70 2d 6a 73 22 5d 5b 22 70 61 79 6d 65 6e 74 2d 74 65 72 6d 73 22 5d 7c 7c 5b 22 63 6c 69 65 6e 74 22 5d 2c 61 75 74 6f 4c 6f 61 64 53 65 6c 65 63 74 6f 72 3a 5b 22 73 68 6f 70 69 66 79 2d 70
                                                                                                                                                          Data Ascii: ,l.register)({name:"shop-js/shopify-payment-terms",baseName:"shop-js",hasLegacy:!1,localized:!1,fileNames:Shopify.featureAssets["shop-js"]["shopify-payment-terms"]||Shopify.featureAssets["shop-js"]["payment-terms"]||["client"],autoLoadSelector:["shopify-p
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 74 2d 42 52 22 2c 22 70 74 2d 50 54 22 2c 22 72 6f 2d 52 4f 22 2c 22 72 75 22 2c 22 73 6b 2d 53 4b 22 2c 22 73 6c 2d 53 49 22 2c 22 73 76 22 2c 22 74 68 22 2c 22 74 72 22 2c 22 76 69 22 2c 22 7a 68 2d 43 4e 22 2c 22 7a 68 2d 54 57 22 5d 7d 29 2c 28 30 2c 6c 2e 72 65 67 69 73 74 65 72 29 28 7b 6e 61 6d 65 3a 22 73 68 6f 70 69 66 79 2d 78 72 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 30 22 2c 62 61 73 65 4e 61 6d 65 3a 22 73 68 6f 70 69 66 79 2d 78 72 2d 6a 73 22 2c 66 69 6c 65 4e 61 6d 65 3a 22 73 68 6f 70 69 66 79 2d 78 72 22 2c 6c 6f 63 61 6c 69 7a 65 64 3a 21 30 2c 6c 6f 63 61 6c 65 73 53 75 70 70 6f 72 74 65 64 3a 5b 22 62 67 2d 42 47 22 2c 22 63 73 22 2c 22 64 61 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 65 73 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 68 69 22
                                                                                                                                                          Data Ascii: t-BR","pt-PT","ro-RO","ru","sk-SK","sl-SI","sv","th","tr","vi","zh-CN","zh-TW"]}),(0,l.register)({name:"shopify-xr",version:"1.0",baseName:"shopify-xr-js",fileName:"shopify-xr",localized:!0,localesSupported:["bg-BG","cs","da","de","el","es","fi","fr","hi"


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          41192.168.2.44978723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:49 UTC1247OUTGET /cdn/shop/t/1/assets/theme.js?v=43970868923318220201569185674 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:50 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/theme.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=115.689, imageryFetch;dur=99.257
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ce34039b-0577-4398-857a-f9e63db3f768-1730865337
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Wed, 06 Nov 2024 03:55:37 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529172
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3B4uX4TCW%2B25AeUHrcjB%2B4LqaT6KfYagvcYsjWL4mX8LcgHyQAdLLt6ViItp3K36OdRRnntHwlv7MPno%2BJ1Cl2jSG%2FuoeIrgcoEj22JqxHXOJMcRjBIVDibkQcWcVcQPf10%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=42.999744
                                                                                                                                                          2024-12-02 17:51:50 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 64 32 39 39 61 37 38 63 65 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ad299a78cee-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 37 66 66 39 0d 0a 77 69 6e 64 6f 77 2e 74 68 65 6d 65 3d 77 69 6e 64 6f 77 2e 74 68 65 6d 65 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 74 68 65 6d 65 3d 77 69 6e 64 6f 77 2e 74 68 65 6d 65 7c 7c 7b 7d 2c 74 68 65 6d 65 2e 53 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 73 3d 7b 7d 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 3d 5b 5d 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 73 68 6f 70 69 66 79 3a 73 65 63 74 69 6f 6e 3a 6c 6f 61 64 22 2c 74 68 69 73 2e 5f 6f 6e 53 65 63 74 69 6f 6e 4c 6f 61 64 2e 62 69 6e 64 28 74 68 69 73 29 29 2e 6f 6e 28 22 73 68 6f 70 69 66 79 3a 73 65 63 74 69 6f 6e 3a 75 6e 6c 6f 61 64 22 2c 74 68 69 73 2e 5f 6f 6e 53 65 63 74 69 6f 6e 55 6e 6c 6f 61 64 2e 62 69 6e 64
                                                                                                                                                          Data Ascii: 7ff9window.theme=window.theme||{},window.theme=window.theme||{},theme.Sections=function(){this.constructors={},this.instances=[],$(document).on("shopify:section:load",this._onSectionLoad.bind(this)).on("shopify:section:unload",this._onSectionUnload.bind
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 72 65 74 75 72 6e 20 69 6e 73 74 61 6e 63 65 32 2e 69 64 3d 3d 3d 65 76 74 2e 64 65 74 61 69 6c 2e 73 65 63 74 69 6f 6e 49 64 7d 29 3b 21 5f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 69 6e 73 74 61 6e 63 65 29 26 26 5f 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 2e 6f 6e 53 65 6c 65 63 74 29 26 26 69 6e 73 74 61 6e 63 65 2e 6f 6e 53 65 6c 65 63 74 28 65 76 74 29 7d 2c 5f 6f 6e 44 65 73 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 7b 76 61 72 20 69 6e 73 74 61 6e 63 65 3d 5f 2e 66 69 6e 64 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 69 6e 73 74 61 6e 63 65 32 29 7b 72 65 74 75 72 6e 20 69 6e 73 74 61 6e 63 65 32 2e 69 64 3d 3d 3d 65 76 74 2e 64 65 74 61 69 6c 2e 73 65 63 74 69 6f 6e 49 64 7d 29 3b 21
                                                                                                                                                          Data Ascii: return instance2.id===evt.detail.sectionId});!_.isUndefined(instance)&&_.isFunction(instance.onSelect)&&instance.onSelect(evt)},_onDeselect:function(evt){var instance=_.find(this.instances,function(instance2){return instance2.id===evt.detail.sectionId});!
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6e 64 6f 77 2e 73 6c 61 74 65 3d 77 69 6e 64 6f 77 2e 73 6c 61 74 65 7c 7c 7b 7d 2c 73 6c 61 74 65 2e 72 74 65 3d 7b 77 72 61 70 54 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 6f 70 74 69 6f 6e 73 2e 24 74 61 62 6c 65 73 2e 77 72 61 70 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 70 74 69 6f 6e 73 2e 74 61 62 6c 65 57 72 61 70 70 65 72 43 6c 61 73 73 2b 27 22 3e 3c 2f 64 69 76 3e 27 29 7d 2c 77 72 61 70 49 66 72 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 6f 70 74 69 6f 6e 73 2e 24 69 66 72 61 6d 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 77 72 61 70 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 70 74 69 6f 6e 73 2e 69 66 72 61 6d 65 57 72 61 70 70 65 72 43 6c
                                                                                                                                                          Data Ascii: ndow.slate=window.slate||{},slate.rte={wrapTable:function(options){options.$tables.wrap('<div class="'+options.tableWrapperClass+'"></div>')},wrapIframe:function(options){options.$iframes.each(function(){$(this).wrap('<div class="'+options.iframeWrapperCl
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 46 6f 63 75 73 3d 6f 70 74 69 6f 6e 73 2e 24 63 6f 6e 74 61 69 6e 65 72 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 6d 61 6e 61 67 65 46 6f 63 75 73 28 65 76 74 29 7b 65 76 74 2e 6b 65 79 43 6f 64 65 3d 3d 3d 73 6c 61 74 65 2e 75 74 69 6c 73 2e 6b 65 79 62 6f 61 72 64 4b 65 79 73 2e 54 41 42 26 26 28 65 76 74 2e 74 61 72 67 65 74 3d 3d 3d 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 26 26 21 65 76 74 2e 73 68 69 66 74 4b 65 79 26 26 28 65 76 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 2e 66 6f 63 75 73 28 29 29 2c 65 76 74 2e 74 61 72 67 65 74 3d 3d 3d 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 26 26 65 76 74 2e 73 68 69 66 74 4b 65 79 26 26 28 65 76 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 61 73
                                                                                                                                                          Data Ascii: Focus=options.$container);function _manageFocus(evt){evt.keyCode===slate.utils.keyboardKeys.TAB&&(evt.target===lastFocusable&&!evt.shiftKey&&(evt.preventDefault(),firstFocusable.focus()),evt.target===firstFocusable&&evt.shiftKey&&(evt.preventDefault(),las
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 78 74 65 72 6e 61 6c 3a 22 4f 70 65 6e 73 20 65 78 74 65 72 6e 61 6c 20 77 65 62 73 69 74 65 20 69 6e 20 61 20 6e 65 77 20 77 69 6e 64 6f 77 2e 22 7d 2c 63 75 73 74 6f 6d 4d 65 73 73 61 67 65 73 29 2c 63 6f 6e 74 61 69 6e 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 75 6c 22 29 2c 68 74 6d 6c 4d 65 73 73 61 67 65 73 3d 22 22 3b 66 6f 72 28 76 61 72 20 6d 65 73 73 61 67 65 20 69 6e 20 6d 65 73 73 61 67 65 73 29 68 74 6d 6c 4d 65 73 73 61 67 65 73 2b 3d 22 3c 6c 69 20 69 64 3d 22 2b 69 64 53 65 6c 65 63 74 6f 72 73 5b 6d 65 73 73 61 67 65 5d 2b 22 3e 22 2b 6d 65 73 73 61 67 65 73 5b 6d 65 73 73 61 67 65 5d 2b 22 3c 2f 6c 69 3e 22 3b 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e
                                                                                                                                                          Data Ascii: xternal:"Opens external website in a new window."},customMessages),container=document.createElement("ul"),htmlMessages="";for(var message in messages)htmlMessages+="<li id="+idSelectors[message]+">"+messages[message]+"</li>";container.setAttribute("hidden
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 63 61 6c 6c 62 61 63 6b 3f 63 61 6c 6c 62 61 63 6b 28 69 6d 61 67 65 55 72 6c 2c 69 6d 61 67 65 2c 65 6c 65 6d 65 6e 74 29 3a 65 6c 65 6d 65 6e 74 2e 73 72 63 3d 69 6d 61 67 65 55 72 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 6d 61 67 65 53 69 7a 65 28 73 72 63 29 7b 76 61 72 20 6d 61 74 63 68 3d 73 72 63 2e 6d 61 74 63 68 28 2f 2e 2b 5f 28 28 3f 3a 70 69 63 6f 7c 69 63 6f 6e 7c 74 68 75 6d 62 7c 73 6d 61 6c 6c 7c 63 6f 6d 70 61 63 74 7c 6d 65 64 69 75 6d 7c 6c 61 72 67 65 7c 67 72 61 6e 64 65 29 7c 5c 64 7b 31 2c 34 7d 78 5c 64 7b 30 2c 34 7d 7c 78 5c 64 7b 31 2c 34 7d 29 5b 5f 5c 5c 2e 40 5d 2f 29 3b 72 65 74 75 72 6e 20 6d 61 74 63 68 21 3d 3d 6e 75 6c 6c 3f 6d 61 74 63 68 5b 32 5d 21 3d 3d 76 6f 69 64 20 30 3f 6d 61 74 63 68 5b 31 5d 2b 6d 61 74 63 68 5b 32
                                                                                                                                                          Data Ascii: callback?callback(imageUrl,image,element):element.src=imageUrl}function imageSize(src){var match=src.match(/.+_((?:pico|icon|thumb|small|compact|medium|large|grande)|\d{1,4}x\d{0,4}|x\d{1,4})[_\\.@]/);return match!==null?match[2]!==void 0?match[1]+match[2
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 20 64 6f 6c 6c 61 72 73 41 6d 6f 75 6e 74 2b 63 65 6e 74 73 41 6d 6f 75 6e 74 7d 73 77 69 74 63 68 28 66 6f 72 6d 61 74 53 74 72 69 6e 67 2e 6d 61 74 63 68 28 70 6c 61 63 65 68 6f 6c 64 65 72 52 65 67 65 78 29 5b 31 5d 29 7b 63 61 73 65 22 61 6d 6f 75 6e 74 22 3a 76 61 6c 75 65 3d 66 6f 72 6d 61 74 57 69 74 68 44 65 6c 69 6d 69 74 65 72 73 28 63 65 6e 74 73 2c 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 6d 6f 75 6e 74 5f 6e 6f 5f 64 65 63 69 6d 61 6c 73 22 3a 76 61 6c 75 65 3d 66 6f 72 6d 61 74 57 69 74 68 44 65 6c 69 6d 69 74 65 72 73 28 63 65 6e 74 73 2c 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 6d 6f 75 6e 74 5f 77 69 74 68 5f 63 6f 6d 6d 61 5f 73 65 70 61 72 61 74 6f 72 22 3a 76 61 6c 75 65 3d 66 6f 72 6d 61
                                                                                                                                                          Data Ascii: [1]:"";return dollarsAmount+centsAmount}switch(formatString.match(placeholderRegex)[1]){case"amount":value=formatWithDelimiters(cents,2);break;case"amount_no_decimals":value=formatWithDelimiters(cents,0);break;case"amount_with_comma_separator":value=forma
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 65 63 6b 65 64 3f 28 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 3d 24 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 69 6e 64 65 78 3d 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 69 6e 64 65 78 22 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 29 3a 21 31 3a 28 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 3d 24 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 2e 69 6e 64 65 78 3d 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 69 6e 64 65 78 22 29 2c 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 29 7d 29 3b 72 65 74 75 72 6e 20 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 73 3d 5f 2e 63 6f 6d 70 61 63 74 28 63 75 72 72 65 6e 74 4f 70 74 69 6f 6e 73 29 2c 63 75 72 72 65 6e 74 4f
                                                                                                                                                          Data Ascii: ecked?(currentOption.value=$element.val(),currentOption.index=$element.data("index"),currentOption):!1:(currentOption.value=$element.val(),currentOption.index=$element.data("index"),currentOption)});return currentOptions=_.compact(currentOptions),currentO
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 76 61 72 69 61 6e 74 29 7b 76 61 72 69 61 6e 74 2e 73 6b 75 21 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 56 61 72 69 61 6e 74 2e 73 6b 75 26 26 74 68 69 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 74 72 69 67 67 65 72 28 7b 74 79 70 65 3a 22 76 61 72 69 61 6e 74 53 4b 55 43 68 61 6e 67 65 22 2c 76 61 72 69 61 6e 74 3a 76 61 72 69 61 6e 74 7d 29 7d 2c 5f 75 70 64 61 74 65 48 69 73 74 6f 72 79 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 76 61 72 69 61 6e 74 29 7b 69 66 28 21 28 21 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 7c 7c 21 76 61 72 69 61 6e 74 29 29 7b 76 61 72 20 6e 65 77 75 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74
                                                                                                                                                          Data Ascii: function(variant){variant.sku!==this.currentVariant.sku&&this.$container.trigger({type:"variantSKUChange",variant:variant})},_updateHistoryState:function(variant){if(!(!history.replaceState||!variant)){var newurl=window.location.protocol+"//"+window.locat


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          42192.168.2.449789185.146.173.204432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:50 UTC616OUTGET /pay/session?v=1&token=00057a64-a90d-4f95-91fb-1509189200b8&shop_id=24222695479 HTTP/1.1
                                                                                                                                                          Host: shop.app
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:50 UTC537INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:50 GMT
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-allow-methods: GET, DELETE, OPTIONS
                                                                                                                                                          access-control-expose-headers:
                                                                                                                                                          access-control-max-age: 7200
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          P3P: CP="Not used"
                                                                                                                                                          X-Robots-Tag: noindex
                                                                                                                                                          Set-Login: logged-out
                                                                                                                                                          ETag: W/"9b5179ea2a77fe69b294fbd2ed504eac"
                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                          2024-12-02 17:51:50 UTC2010INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 66 6f 6e 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 63 6c 6f 75 64 2e 63 6f 6d 3b 20 63 68 69 6c 64 2d 73 72 63 20 62 6c 6f 62 3a 20 6d 65 72 63 68 61 6e 74 2d 66 65 65 64 62 61 63 6b 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 76 2e 73 68 6f
                                                                                                                                                          Data Ascii: Content-Security-Policy: default-src 'none'; font-src 'self' https: data: https://cdn.shopify.com https://cdn.shopifycloud.com; child-src blob: merchant-feedback.shopify.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' blob: cdnjs.cloudflare.com v.sho
                                                                                                                                                          2024-12-02 17:51:50 UTC1408INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 70 61 79 5f 73 65 73 73 69 6f 6e 3d 71 7a 43 43 36 76 48 59 46 57 4d 6b 25 32 46 6b 69 62 6d 79 42 55 39 61 54 33 64 64 6f 78 4d 47 47 4d 79 58 74 35 74 6b 42 7a 63 44 6a 66 37 25 32 42 59 6b 64 6d 4b 4f 65 42 51 56 43 71 38 52 25 32 46 71 35 53 45 79 6c 35 48 25 32 42 34 4e 38 49 31 75 4b 34 30 79 51 70 5a 4c 76 69 49 47 35 67 56 47 25 32 42 75 70 65 32 62 7a 25 32 46 74 6e 79 44 54 32 54 31 52 35 6e 5a 4e 61 44 6d 46 77 42 64 75 5a 5a 6c 75 4f 4a 4f 49 66 75 4e 72 45 45 73 71 45 42 48 39 54 6a 79 4d 36 54 76 69 31 45 43 35 32 25 32 42 47 78 6b 79 25 32 42 36 6c 56 6a 77 62 51 57 43 66 49 31 61 30 78 74 68 6a 67 74 48 6a 72 77 79 42 49 71 75 4a 6f 39 75 4a 25 32 42 67 48 51 25 33 44 25 33 44 2d 2d 46 74 58 78 6a 6c
                                                                                                                                                          Data Ascii: Set-Cookie: _pay_session=qzCC6vHYFWMk%2FkibmyBU9aT3ddoxMGGMyXt5tkBzcDjf7%2BYkdmKOeBQVCq8R%2Fq5SEyl5H%2B4N8I1uK40yQpZLviIG5gVG%2Bupe2bz%2FtnyDT2T1R5nZNaDmFwBduZZluOJOIfuNrEEsqEBH9TjyM6Tvi1EC52%2BGxky%2B6lVjwbQWCfI1a0xthjgtHjrwyBIquJo9uJ%2BgHQ%3D%3D--FtXxjl
                                                                                                                                                          2024-12-02 17:51:50 UTC18INData Raw: 7b 22 65 6c 69 67 69 62 6c 65 22 3a 66 61 6c 73 65 7d
                                                                                                                                                          Data Ascii: {"eligible":false}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          43192.168.2.44978823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:50 UTC1484OUTGET /cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC1340INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:50 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31556952, immutable
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=42.279, imageryFetch;dur=37.978
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: e013f7f1-49d4-4946-a256-222f8d4ef946-1732864137
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Fri, 29 Nov 2024 07:08:57 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 121099
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BhGVY47cQGZN8RKP%2Fg509KOqRbB8RJ%2FrVuG%2F1qDYjwQQJsXYoB9LJTO3on2l41qMjp3iBqNDFrI3m4X91xN7v%2BnuY1Zki5AfHoMDo%2FItX8bXgdozDuyMftMouB9t%2FYIcoMQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=28.999805
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ad50f4c8c0b-EWR
                                                                                                                                                          2024-12-02 17:51:50 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC1366INData Raw: 32 30 36 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e
                                                                                                                                                          Data Ascii: 206a!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 2e 71 75 61 6e 74 69 74 79 7c 7c 31 7d 63 61 74 63 68 28 61 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6f 72 6d 44 61 74 61 29 7b 69 66 28 65 2e 68 61 73 28 22 71 75 61 6e 74 69 74 79 22 29 29 72 65 74 75 72 6e 20 65 2e 67 65 74 28 22 71 75 61 6e 74 69 74 79 22 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 26 22 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 22 71 75 61 6e 74 69 74 79 22 3d 3d 3d 72 5b 30 5d 29 72 65 74 75 72 6e 20 72 5b 31 5d 7d 7d 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 22 63 61 72 74 22 29 2c 72 3d 75 28 7b 76 61 72 69 61 6e 74 49 64 3a 53
                                                                                                                                                          Data Ascii: .quantity||1}catch(a){if(e instanceof FormData){if(e.has("quantity"))return e.get("quantity")}else for(var t=e.split("&"),n=0;n<t.length;n++){var r=t[n].split("=");if("quantity"===r[0])return r[1]}}return 1}function s(e,t){var n=l("cart"),r=u({variantId:S
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 78 68 72 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 44 4f 4e 45 26 26 65 2e 68 61 6e 64 6c 65 58 68 72 44 6f 6e 65 28 7b 6d 65 74 68 6f 64 3a 74 68 69 73 2e 6d 65 74 68 6f 64 2c 75 72 6c 3a 74 68 69 73 2e 75 72 6c 2c 62 6f 64 79 3a 74 68 69 73 2e 62 6f 64 79 2c 78 68 72 3a 74 68 69 73 2e 78 68 72 7d 29 2c 74 68 69 73 2e 6f 6c 64 4f 6e 52 65 61 64 79 53 74 61 74 65 43 68 61 6e 67 65 26 26 74 68 69 73 2e 6f 6c 64 4f 6e 52 65 61 64 79 53 74 61 74 65 43 68 61 6e 67 65 28 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 58 68 72 44 6f 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74
                                                                                                                                                          Data Ascii: lue:function(){this.xhr.readyState===XMLHttpRequest.DONE&&e.handleXhrDone({method:this.method,url:this.url,body:this.body,xhr:this.xhr}),this.oldOnReadyStateChange&&this.oldOnReadyStateChange()}}],[{key:"handleXhrDone",value:function(t){try{var n=document
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 65 6e 74 29 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 29 7b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 69 66 28 74 26 26 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 63 74 69 6f 6e 22 29 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 2c 72 3d 74 2e 69 64 7c 7c 74 2e 65 6c 65 6d 65 6e 74 73 2e 69 64 3b 6e 3d 72 2e 6f 70 74 69 6f 6e 73 3f 72 2e 6f 70 74 69 6f 6e 73 5b 72 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 3a 72 3b 76 61 72 20 61 3d 6c 28 22 63 61 72 74 22 29 2c 69 3d 6f
                                                                                                                                                          Data Ascii: ent).defaultPrevented||e.isDefaultPrevented&&e.isDefaultPrevented())){var t=e.target||e.srcElement;if(t&&(t.getAttribute("action")||t.getAttribute("href")))try{var n=void 0,r=t.id||t.elements.id;n=r.options?r.options[r.selectedIndex]:r;var a=l("cart"),i=o
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 2e 53 68 6f 70 69 66 79 41 6e 61 6c 79 74 69 63 73 2e 6d 65 74 61 2e 73 65 6c 65 63 74 65 64 56 61 72 69 61 6e 74 49 64 3d 72 3b 76 61 72 20 61 3d 6f 28 72 29 3b 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 41 6e 61 6c 79 74 69 63 73 2e 6c 69 62 2e 74 72 61 63 6b 28 22 56 69 65 77 65 64 20 50 72 6f 64 75 63 74 20 56 61 72 69 61 6e 74 22 2c 61 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 73 68 6f 70 5f 65 76 65 6e 74 73 5f 6c 69 73 74 65 6e 65 72 5d 20 45 72 72 6f 72 20 69 6e 20 74 72 61 63 6b 56 69 65 77 65 64 50 72 6f 64 75 63 74 56 61 72 69 61 6e 74 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                          Data Ascii: .ShopifyAnalytics.meta.selectedVariantId=r;var a=o(r);window.ShopifyAnalytics.lib.track("Viewed Product Variant",a)}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in trackViewedProductVariant: "+e.message)}}function o(e){var t=
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 3e 3d 30 26 26 28 65 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 2c 22 73 75 62 6d 69 74 22 2c 74 29 2c 65 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 2c 22 63 68 61 6e 67 65 22 2c 72 29 2c 61 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 29 29 3b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 2e 65 6c 65 6d 65 6e 74 73 2e 70 72 65 76 69 6f 75 73 5f 73 74 65 70 3b 63 26 26 22 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 22 3d 3d 3d 63 2e 76 61 6c 75 65 26 26 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 22 73 75 62 6d 69 74 22 2c 6e 29 7d 7d 29 29 7d 28 29 2c 79 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 66 3d 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 65 6e 2c 68 3d 79 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                          Data Ascii: >=0&&(e(document.forms[o],"submit",t),e(document.forms[o],"change",r),a(document.forms[o]));var c=document.forms[o].elements.previous_step;c&&"payment_method"===c.value&&e(document.body,"submit",n)}}))}(),y=XMLHttpRequest,f=y.prototype.open,h=y.prototype.
                                                                                                                                                          2024-12-02 17:51:50 UTC95INData Raw: 6e 64 6f 77 2c 77 69 6e 64 6f 77 2e 66 65 74 63 68 29 7d 29 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 29 3b 0d 0a
                                                                                                                                                          Data Ascii: ndow,window.fetch)}))}("undefined"!=typeof global?global:"undefined"!=typeof window&&window);
                                                                                                                                                          2024-12-02 17:51:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          44192.168.2.44979023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:50 UTC1320OUTGET /cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:50 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:50 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31556952, immutable
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=48.499, imageryFetch;dur=44.935
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 11876f1a-921f-4d77-b27f-85e71ffbc8f5-1732757969
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 01:39:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 393929
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZzHiSFUF5emUqiIFqFvs0834L0ajKaK7yi05mhuIql4ULlc9sZSZy8xHqRa%2BywnkZ3pXzVtgWp01CqD%2Bjb5dBiY%2FVj4f%2B2TVuFhn5ygivFzAXw5axHZz7Wwl5dBMJjbSLAk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=23.999929
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ad57d9a43c4-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:50 UTC4INData Raw: 37 61 35 65
                                                                                                                                                          Data Ascii: 7a5e
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 6f 29 7b 74 72 79 7b 76 61 72 20 61 3d 65 5b 69 5d 28 6f 29 2c 73 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                          Data Ascii: !function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 3a 72 3f 6e 28 6f 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 73 3d 6e 28 6f 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 73 7d 7d 29 29 2c 63 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 29 29 2c 66 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 63 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63
                                                                                                                                                          Data Ascii: :r?n(o):"Object"==(s=n(o))&&"function"==typeof o.callee?"Arguments":s}})),c=t((function(t){t.exports=function(t){return"object"==typeof t?null!==t:"function"==typeof t}})),f=t((function(t){t.exports=function(t){if(!c(t))throw TypeError(t+" is not an objec
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 7d 29 29 2c 79 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 77 2e 66 28 74 2c 65 2c 76 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 72 2c 74 7d 7d 29 29 2c 6d 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2c 72 29 7d 7d 29 29 2c 67 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 65 78
                                                                                                                                                          Data Ascii: (2&t),writable:!(4&t),value:e}}})),y=t((function(t){t.exports=h?function(t,e,r){return w.f(t,e,v(1,r))}:function(t,e,r){return t[e]=r,t}})),m=t((function(t){var e={}.hasOwnProperty;t.exports=function(t,r){return e.call(t,r)}})),g=t((function(t){var e=t.ex
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 2d 35 35 32 39 36 3c 3c 31 30 29 2b 36 35 35 33 36 7d 7d 7d 29 29 2c 54 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 21 31 7d 29 29 2c 41 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 29 29 2c 45 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 41 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 3b 73 77 69 74 63 68 28 72 29 7b 63
                                                                                                                                                          Data Ascii: -55296<<10)+65536}}})),T=t((function(t){t.exports=!1})),A=t((function(t){t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}})),E=t((function(t){t.exports=function(t,e,r){if(A(t),void 0===e)return t;switch(r){c
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 7b 76 61 72 20 69 2c 6f 3d 4c 28 65 29 2c 61 3d 42 28 6f 2e 6c 65 6e 67 74 68 29 2c 73 3d 4d 28 6e 2c 61 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 61 3e 73 3b 29 69 66 28 28 69 3d 6f 5b 73 2b 2b 5d 29 21 3d 69 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 61 3e 73 3b 73 2b 2b 29 69 66 28 28 74 7c 7c 73 20 69 6e 20 6f 29 26 26 6f 5b 73 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c 7c 73 7c 7c 30 3b 72 65 74 75 72 6e 21 74 26 26 2d 31 7d 7d 7d 29 29 2c 4e 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7c 7c 28 65 5b 74 5d 3d 61 28 74 29 29 7d 7d 29 29 2c 55 3d 74 28 28 66 75 6e 63 74
                                                                                                                                                          Data Ascii: {var i,o=L(e),a=B(o.length),s=M(n,a);if(t&&r!=r){for(;a>s;)if((i=o[s++])!=i)return!0}else for(;a>s;s++)if((t||s in o)&&o[s]===r)return t||s||0;return!t&&-1}}})),N=t((function(t){var e=o("keys");t.exports=function(t){return e[t]||(e[t]=a(t))}})),U=t((funct
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 26 26 21 6d 28 74 3d 69 3f 74 3a 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 26 26 65 28 74 2c 72 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 7d 7d 29 29 2c 47 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 79 28 65 2c 73 28 22 69 74 65 72 61 74 6f 72 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 71 28 65 2c 7b 6e 65 78 74 3a 76 28 31 2c 6e 29 7d 29 2c 7a 28 74 2c 72 2b 22 20 49 74 65 72 61 74 6f 72 22 29 7d 7d 29 29 2c 56 3d 74 28 28 66 75 6e 63 74 69
                                                                                                                                                          Data Ascii: unction(t,n,i){t&&!m(t=i?t:t.prototype,r)&&e(t,r,{configurable:!0,value:n})}})),G=t((function(t){"use strict";var e={};y(e,s("iterator"),(function(){return this})),t.exports=function(t,r,n){t.prototype=q(e,{next:v(1,n)}),z(t,r+" Iterator")}})),V=t((functi
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 28 21 30 29 3b 57 28 53 74 72 69 6e 67 2c 22 53 74 72 69 6e 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 74 3d 53 74 72 69 6e 67 28 74 29 2c 74 68 69 73 2e 5f 69 3d 30 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 74 2c 6e 3d 74 68 69 73 2e 5f 69 3b 72 65 74 75 72 6e 20 6e 3e 3d 72 2e 6c 65 6e 67 74 68 3f 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 3a 28 65 3d 74 28 72 2c 6e 29 2c 74 68 69 73 2e 5f 69 2b 3d 65 2e 6c 65 6e 67 74 68 2c 7b 76 61 6c 75 65 3a 65 2c 64 6f 6e 65 3a 21 31 7d 29 7d 29 29 7d 29 29 2c 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b
                                                                                                                                                          Data Ascii: (!0);W(String,"String",(function(t){this._t=String(t),this._i=0}),(function(){var e,r=this._t,n=this._i;return n>=r.length?{value:void 0,done:!0}:(e=t(r,n),this._i+=e.length,{value:e,done:!1})}))})),t((function(t){var e=s("unscopables"),r=Array.prototype;
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 70 65 3b 69 66 28 68 26 26 28 68 5b 74 5d 7c 7c 79 28 68 2c 74 2c 72 29 2c 68 5b 65 5d 7c 7c 79 28 68 2c 65 2c 63 29 2c 6a 5b 63 5d 3d 72 2c 66 29 29 66 6f 72 28 75 20 69 6e 20 5a 29 68 5b 75 5d 7c 7c 78 28 68 2c 75 2c 5a 5b 75 5d 2c 21 30 29 7d 7d 29 29 2c 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 20 69 6e 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 72 2b 22 3a 20 69 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f 6e 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 29 29 29 2c 59 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73
                                                                                                                                                          Data Ascii: pe;if(h&&(h[t]||y(h,t,r),h[e]||y(h,e,c),j[c]=r,f))for(u in Z)h[u]||x(h,u,Z[u],!0)}})),t((function(t){t.exports=function(t,e,r,n){if(!(t instanceof e)||void 0!==n&&n in t)throw TypeError(r+": incorrect invocation!");return t}}))),Y=t((function(t){t.exports
                                                                                                                                                          2024-12-02 17:51:50 UTC1369INData Raw: 30 5d 2c 65 5b 31 5d 2c 65 5b 32 5d 29 3a 74 2e 63 61 6c 6c 28 72 2c 65 5b 30 5d 2c 65 5b 31 5d 2c 65 5b 32 5d 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 3f 74 28 65 5b 30 5d 2c 65 5b 31 5d 2c 65 5b 32 5d 2c 65 5b 33 5d 29 3a 74 2e 63 61 6c 6c 28 72 2c 65 5b 30 5d 2c 65 5b 31 5d 2c 65 5b 32 5d 2c 65 5b 33 5d 29 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 72 2c 65 29 7d 7d 29 29 2c 6e 74 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6f 2c 61 3d 69 2e 70 72 6f 63 65 73 73 2c 73 3d 69 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 75 3d 69 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 63 3d 69 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 66 3d 69 2e 44 69 73 70 61 74 63 68 2c 6c 3d 30 2c 68 3d 7b 7d 2c 64 3d 22 6f 6e 72
                                                                                                                                                          Data Ascii: 0],e[1],e[2]):t.call(r,e[0],e[1],e[2]);case 4:return n?t(e[0],e[1],e[2],e[3]):t.call(r,e[0],e[1],e[2],e[3])}return t.apply(r,e)}})),nt=t((function(t){var e,r,o,a=i.process,s=i.setImmediate,u=i.clearImmediate,c=i.MessageChannel,f=i.Dispatch,l=0,h={},d="onr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          45192.168.2.44979123.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:50 UTC1501OUTGET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_360x.png?v=1710373350 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:51 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:50 GMT
                                                                                                                                                          Content-Type: image/avif
                                                                                                                                                          Content-Length: 5451
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=276.363, imageryFetch;dur=163.589, imageryProcess;dur=111.635;desc="image"
                                                                                                                                                          Source-Length: 42780
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 35d1cc39-0104-401c-829a-ebe0cd67d05c-1732820090
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:54:51 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 72886
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UKRTA4wKQW3RNHxkyc%2FuHvzHw3l8K85o7XlL%2FOXebDjqYqyp45pAQ7RoiHjzt%2BW2sJKkWE90LB9h7v%2BWs0jDEEtSdUT1TsinezqLtd6gIP3t8b4ttw%2FRQsmIeJHugZh1VtU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=23.999929
                                                                                                                                                          2024-12-02 17:51:51 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 64 36 66 61 34 31 31 38 38 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ad6fa411889-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:51 UTC1224INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 03 5a 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 46 69 6c 6f 63 00 00 00 00 44 40 00 03 00 02 00 00 00 00 03 7e 00 01 00 00 00 00 00 00 00 1e 00 01 00 00 00 00 03 9c 00 01 00 00 00 00 00 00 10 f1 00 03 00 00 00 00 14 8d 00 01 00 00 00 00 00 00 00 be 00 00 00 4d 69 69 6e 66 00 00 00 00 00 03 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 01 00 03 00 00 45 78 69 66 00 00 00 02 64 69 70 72 70 00 00 02 3e 69 70 63 6f 00 00 01 b4 63
                                                                                                                                                          Data Ascii: ftypavifavifmif1miafZmeta!hdlrpictpitmFilocD@~Miinfinfeav01infeav01infeExifdiprp>ipcoc
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: dc 86 e9 ce ae 56 e5 d9 3a 4c 81 a7 fa f5 6d 84 d8 9a c6 30 89 d5 42 1d a2 7c ba 53 1d 8a 75 db c7 2f 2a c7 94 49 4c 79 bf b5 71 1f 93 d5 82 d5 25 36 21 55 86 55 e4 e8 b9 98 14 2b 2a 2e c3 13 ac 54 c9 92 50 bd c8 b7 40 3e aa c8 31 6b 4e 23 15 cc 81 d7 7f bd b5 63 e8 88 4f 5a 49 53 08 e4 71 30 69 8a 84 a9 7c bf 7d 9a 6c 6c 98 96 d2 63 62 1e 2c 6a f4 c6 d9 c3 e8 50 5e 05 2e 44 10 1b d4 63 41 a5 f9 db 34 fa 1e 18 5b f5 dd 4a 85 58 d7 cc 76 6d e7 4f af fb ec b0 d8 09 d0 b0 d8 fa 4e 13 3e 4d fa d8 01 50 b2 a9 19 6e 56 29 21 82 05 f5 31 11 54 e1 d1 48 a8 dc 4d 05 10 75 c0 7c 43 3c f8 54 cd 9b 99 f2 88 00 a5 01 3a 1b b3 f3 28 07 35 0e 10 05 d5 bb 1c 8d c5 eb 29 4c 12 dc 87 c8 ba c1 ed b9 1c db 56 bf 36 96 f9 d8 41 cb f8 49 c4 75 f2 2b af 77 97 6c 5c 94 c8 35 0d
                                                                                                                                                          Data Ascii: V:Lm0B|Su/*ILyq%6!UU+*.TP@>1kN#cOZISq0i|}llcb,jP^.DcA4[JXvmON>MPnV)!1THMu|C<T:(5)LV6AIu+wl\5
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: d1 bd f6 17 60 34 36 63 72 5d 4c 3a c4 c3 cf 75 91 d5 71 27 98 d3 a8 f2 6e b1 98 23 81 75 c9 b8 88 0d f8 7c 86 5c 20 5a fb 02 4b 1f 6e 34 0a 7c 7b e3 bb eb 3d c2 68 83 a3 31 39 3a fd ec fe 6c d5 f7 54 8e 7b 61 48 79 c5 2d 73 89 20 3e c0 f3 0d 38 30 ee 96 a8 b9 42 e7 e3 ee a5 9e 94 71 48 fc 88 34 ba ad 7d 4c bf b0 00 d6 f8 b8 fa 01 d2 f9 03 59 74 32 64 72 fc 60 e9 d3 cb 84 79 66 29 c0 d1 b5 0c 0b 86 b6 4b 93 44 cb 9b 3b 4b a5 61 36 73 17 15 f6 c0 0a a4 72 c5 8e 89 61 b2 c3 1f eb 1b c7 eb 9a 86 43 cc ae 51 1b 1b 98 4d d4 93 07 65 32 0e e3 64 46 d2 0c 5c a2 f7 f0 da 62 03 32 ab 8e f5 1b 79 5d b8 19 6a 72 f1 85 b7 50 31 15 2c 09 1c ca ae 77 87 ac 93 e8 42 14 b7 61 19 8d 3d 0b b6 22 b1 94 89 1c c1 3a fe 44 23 56 30 8b 5a f6 22 5f ef 26 eb dd fa cc 6b a4 e9 08
                                                                                                                                                          Data Ascii: `46cr]L:uq'n#u|\ ZKn4|{=h19:lT{aHy-s >80BqH4}LYt2dr`yf)KD;Ka6sraCQMe2dF\b2y]jrP1,wBa=":D#V0Z"_&k
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 73 00 4d 64 c7 58 9b 98 91 e8 27 c9 76 99 97 fa 86 fd 79 c1 50 a5 57 cc 4c 7b f6 ed 4e bf 5f 80 52 73 e6 ad a5 bf 87 48 82 4f e3 f4 0a cf 00 89 1d 5c b5 7c b0 87 25 a0 21 48 18 50 38 eb a3 52 43 fb 5f 79 cb 9b 06 68 24 54 06 36 e0 8d 7e 06 17 7c d2 a6 be 78 8c b0 6f 73 7e 4f 5c 73 81 4d 3f 7a ce b0 55 3b 13 98 36 76 78 2c 9f 46 da c7 71 05 c0 05 78 ce b4 b4 25 e8 84 27 2e 60 d8 b3 c8 09 b7 39 5a 5c d6 75 4e 10 9b d6 01 04 94 ac 88 45 f5 8e 09 ab 9b a2 8d 21 24 7a 1f e4 2a e5 f8 94 e9 40 da 20 ae b8 6d 13 2b ed 9c 84 ce dc 54 79 70 a9 89 8f 8d 29 7c 35 e6 94 c9 86 ac 91 aa 45 2a c3 a3 71 90 c4 2d 8d e9 70 28 fe 14 c4 6f 26 96 c5 f4 dc 8d d4 be aa 3d fc b5 93 e1 75 a4 cc b5 b0 c7 a6 e0 c3 ec ed 2f 02 d0 a8 3f 7e c0 94 c3 37 7a c6 9f 70 03 d6 f2 f5 62 1f b5
                                                                                                                                                          Data Ascii: sMdX'vyPWL{N_RsHO\|%!HP8RC_yh$T6~|xos~O\sM?zU;6vx,Fqx%'.`9Z\uNE!$z*@ m+Typ)|5E*q-p(o&=u/?~7zpb
                                                                                                                                                          2024-12-02 17:51:51 UTC120INData Raw: 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 80 32 02 00 e8 03 00 00 80 32 02 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 68 01 00 00 03 a0 04 00 01 00 00 00 88 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: if2202100100h


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          46192.168.2.44979223.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:50 UTC1264OUTGET /cdn/shop/t/1/assets/tipo.booking.index.min.js?v=97355261045303447531686095748 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:51 UTC1328INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:51 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/files/1/0242/2269/5479/t/1/assets/tipo.booking.index.min.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=133.043, imageryFetch;dur=123.188
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 8ecc6b93-b855-4476-8fb0-54f015b5347c-1730941151
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 07 Nov 2024 00:59:11 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1529173
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7WNqrfDnOmitVF8h%2BlFjdnKzofObBiBmIDPJK7wMKS7FcbmRFBEWyzOoXzYfuPDKRAMMTMOHMCa7bSX3lp7gKgfagpg0rT3HwHFZhDZ8bqWD40ld6E6QLL9%2BBVbI7gz0Tlk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          2024-12-02 17:51:51 UTC199INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 32 39 2e 30 30 30 30 34 34 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 64 37 62 39 63 64 37 64 31 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: Server-Timing: cfRequestDuration;dur=29.000044X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ad7b9cd7d13-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 69 70 6f 2e 62 6f 6f 6b 69 6e 67 2e 69 6e 64 65 78 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 74 69 70 6f 42 6f 6f 6b 69 6e 67 3b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 74 2c 65 3d 7b 36 31 3a 28 6e 2c 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 65 28 36 34 35 29 2c 6f 3d 65 2e 6e 28 72 29 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 31 5d 7d 29 29 3b 6f 2e 70 75 73 68 28 5b 6e 2e 69 64 2c 27 2e 73 73 2d 6d 61 69 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                          Data Ascii: 7ff9/*! For license information please see tipo.booking.index.min.js.LICENSE.txt */var tipoBooking;(()=>{var n,t,e={61:(n,t,e)=>{"use strict";e.d(t,{Z:()=>i});var r=e(645),o=e.n(r)()((function(n){return n[1]}));o.push([n.id,'.ss-main{position:relative;
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 73 69 6e 67 6c 65 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 64 65 73 65 6c 65 63 74 2e 73 73 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 73 69 6e 67 6c 65 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 36 70 78 7d
                                                                                                                                                          Data Ascii: ;justify-content:flex-end;flex:0 1 auto;margin:0 6px;font-weight:700}.ss-main .ss-single-selected .ss-deselect.ss-hide{display:none}.ss-main .ss-single-selected .ss-arrow{display:flex;align-items:center;justify-content:flex-end;flex:0 1 auto;margin:0 6px}
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 66 6c 65 78 3a 31 20 31 20 31 30 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 30 70 78 29 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 76 61 6c 75 65 73 20 2e 73 73 2d 64 69 73 61 62 6c 65 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 35 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 64 65 64 65 64 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68
                                                                                                                                                          Data Ascii: fy-content:flex-start;flex:1 1 100%;width:calc(100% - 30px)}.ss-main .ss-multi-selected .ss-values .ss-disabled{display:flex;padding:4px 5px;margin:2px 0;line-height:1em;align-items:center;width:100%;color:#dedede;overflow:hidden;text-overflow:ellipsis;wh
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 3b 6c 65 66 74 3a 2d 34 70 78 3b 74 6f 70 3a 34 70 78 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 65 64 20 2e 73 73 2d 61 64 64 20 2e 73 73 2d 70 6c 75 73 2e 73 73 2d 63 72 6f 73 73 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 20 30 20 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 65 65 32 3b 7a 2d 69 6e 64 65 78 3a 31 30 31 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d
                                                                                                                                                          Data Ascii: ;left:-4px;top:4px}.ss-main .ss-multi-selected .ss-add .ss-plus.ss-cross{transform:rotate(45deg)}.ss-main .ss-content{position:absolute;width:100%;margin:-1px 0 0;box-sizing:border-box;border:1px solid #dcdee2;z-index:1010;background-color:#fff;transform-
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 61 64 64 61 62 6c 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 20 2e 73 73 2d 6f 70 74 67 72 6f 75 70 20 2e 73 73 2d 6f 70 74 67 72 6f 75 70 2d 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 73 73 2d
                                                                                                                                                          Data Ascii: :border-box}.ss-main .ss-content .ss-addable{padding-top:0}.ss-main .ss-content .ss-list{max-height:200px;overflow-x:hidden;overflow-y:auto;text-align:left}.ss-main .ss-content .ss-list .ss-optgroup .ss-optgroup-label{padding:6px 10px;font-weight:700}.ss-
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 36 33 37 30 61 37 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 20 2e 73 73 2d 6f 70 74 69 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 61 66 64 3b 63 6f 6c 6f 72 3a 23 36 33 37 30 61 37 7d 2e 73 73 2d 6d 61 69 6e 20 2e 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 73 2d 6c 69 73 74 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 31 30 70
                                                                                                                                                          Data Ascii: size:14px;color:#6370a7;line-height:36px;padding:0 23px;background:#fff;white-space:nowrap;text-overflow:ellipsis;overflow:hidden}.ss-main .ss-content .ss-list .ss-option:hover{background:#f9fafd;color:#6370a7}.ss-main .ss-content .ss-list{max-height:110p
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 72 3a 23 33 32 33 61 34 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 30 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 6f 6c 6f 72 3a 23 33 32 33 61 34 35 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                                                          Data Ascii: r:#323a45;font-size:27px;line-height:60px;font-style:normal;font-weight:400;letter-spacing:0px;text-transform:none;text-align:center}.tpb-booking-form .tpb-box .tpb-form{display:block}.tpb-booking-form .tpb-box .tpb-form-control{color:#323a45;margin-botto
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 34 70 78 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e 73 73 2d 73 69 6e 67 6c 65 2d 73 65 6c 65 63 74 65 64 20 2e 70 6c 61 63 65 68 6f 6c 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e 62 72 69 6e 67 51 74 79 2d 69 6e 70 75 74 2c 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 23 74 70 62 2d 70 72 6f 64 75 63 74 54 69 74 6c 65 2d 69 6e 70 75 74 7b
                                                                                                                                                          Data Ascii: x-shadow:none;line-height:44px}.tpb-booking-form .tpb-box .tpb-form-control .ss-single-selected .placeholder{background:none}.tpb-booking-form .tpb-box .tpb-form-control .bringQty-input,.tpb-booking-form .tpb-box .tpb-form-control #tpb-productTitle-input{
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 6c 65 66 74 3a 32 70 78 3b 62 6f 74 74 6f 6d 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e 73 77 69 74 63 68 20 2e 74 70 62 2d 73 6c 69 64 65 72 2e 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 32 70 78 7d 2e 74 70 62 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 74 70 62 2d 62 6f 78 20 2e 74 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2e
                                                                                                                                                          Data Ascii: t:"";height:18px;width:18px;left:2px;bottom:2px;background-color:#fff !important;-webkit-transition:.4s;transition:.4s}.tpb-booking-form .tpb-box .tpb-form-control .switch .tpb-slider.round{border-radius:22px}.tpb-booking-form .tpb-box .tpb-form-control .


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          47192.168.2.4497804.245.163.56443
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DoFxbb3gvhe4DwY&MD=k9oxoLfZ HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                          2024-12-02 17:51:51 UTC560INHTTP/1.1 200 OK
                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                          Expires: -1
                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                          MS-CorrelationId: 01163ce1-f585-48d0-8c0e-a0168ab9345f
                                                                                                                                                          MS-RequestId: c71cfae7-efa8-4e5d-ab29-deac7aef21a7
                                                                                                                                                          MS-CV: h9fJh0ABYkuxBSOM.0
                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:50 GMT
                                                                                                                                                          Connection: close
                                                                                                                                                          Content-Length: 24490
                                                                                                                                                          2024-12-02 17:51:51 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                          2024-12-02 17:51:51 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          48192.168.2.44979523.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC1242OUTGET /cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:51 UTC1286INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:51 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/perf-kit/shopify-perf-kit-1.0.2.min.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=40.586, imageryFetch;dur=31.906
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ccd43455-b4e7-4e32-a218-3eeb0dc2a311-1732882435
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Fri, 29 Nov 2024 12:13:55 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 212302
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0d2cl5kW8d2%2BKTQ4Y3ALEgo%2FkeqRnRsy6kRgyf1VqeBE8TC1aHsr8fTfy1dQkSM%2FzdYnsPOXmguNr5%2FXp7DsonXiXlnTMSTBb8SZV%2FkzcD2sNLxg06MXJzfwAgzDvpkKAQY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=35.000086
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2adc69564265-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:51 UTC83INData Raw: 34 39 35 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72
                                                                                                                                                          Data Ascii: 4953!function(){"use strict";var e,t=function(){return window.performance&&perfor
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 6e 3d 74 28 29 3b 69 66 28 6e 29 7b 69 66 28 65 3c 6e 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 69 66 28 30 3d 3d 3d 6e 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 7c 7c 65 3c 6e 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61
                                                                                                                                                          Data Ascii: mance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventSta
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 7b 76 61 72 20 72 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 6e 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f
                                                                                                                                                          Data Ascii: PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},f=function(e,t,n,r){var o
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 7d 29 2c 21 30 29 3a 65 28 29 7d 2c 77 3d 5b 31 38 30 30 2c 33 65 33 5d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 2c 5f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 54 28 29 2c 6f 3d 75 28 22 46 43 50 22 29 2c 69 3d 64 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 69 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64
                                                                                                                                                          Data Ascii: ner("prerenderingchange",(function(){return e()}),!0):e()},w=[1800,3e3],E=function(e,t){t=t||{},_((function(){var n,r=T(),o=u("FCP"),i=d("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(i.disconnect(),e.startTime<r.firstHidd
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 21 30 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 30 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 72 3d 75 28 22 54 54 46 42 22 29 2c 6f 3d 66 28 65 2c 72 2c 46 2c 6e 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 3b 44 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 28 29 3b 69 66 28 69 29 7b 76 61 72 20 61 3d 69 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3b 69 66 28 61 3c 3d 30 7c 7c 61 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 3b 72 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 61 2d 63 28 29 2c 30 29 2c 72 2e 65 6e 74 72 69 65 73 3d 5b 69
                                                                                                                                                          Data Ascii: ener("load",(function(){return e(t)}),!0):setTimeout(t,0)},j=function(e,n){n=n||{};var r=u("TTFB"),o=f(e,r,F,n.reportAllChanges);D((function(){var i=t();if(i){var a=i.responseStart;if(a<=0||a>performance.now())return;r.value=Math.max(a-c(),0),r.entries=[i
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 61 74 5f 6d 73 3a 72 2c 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 3a 72 7d 7d 3b 76 61 72 20 69 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 24 5b 65 7c 7c 22 22 5d 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28 22 f0 9f 93 a1 20 4d 6f 6e 6f 72 61 69 6c 3a 20 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 2c 6e 75 6c 6c 2c 32 29 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 42 6c 6f 62 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 75 73 65 72 41 67 65 6e 74 3a 65 7d 3d 77 69 6e 64 6f 77 2e 6e 61 76
                                                                                                                                                          Data Ascii: at_ms:r,event_sent_at_ms:r}};var i;try{const t=$[e||""];if(!t)return void console.debug(" Monorail: ",JSON.stringify(o,null,2));if("function"!=typeof window.navigator.sendBeacon||"function"!=typeof window.Blob||function(){const{userAgent:e}=window.nav
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 2c 6c 61 72 67 65 73 74 5f 63 6f 6e 74 65 6e 74 66 75 6c 5f 70 61 69 6e 74 3a 65 2e 6c 61 72 67 65 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 2c 6c 61 72 67 65 73 74 5f 63 6f 6e 74 65 6e 74 66 75 6c 5f 70 61 69 6e 74 5f 74 61 72 67 65 74 3a 65 2e 6c 61 72 67 65 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 54 61 72 67 65 74 2c 74 69 6d 65 5f 74 6f 5f 66 69 72 73 74 5f 62 79 74 65 3a 65 2e 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 2c 73 65 6f 5f 62 6f 74 3a 65 2e 73 65 6f 42 6f 74 2c 68 75 6d 61 6e 6e 65 73 73 5f 73 63 6f 72 65 3a 65 2e 68 75 6d 61 6e 6e 65 73 73 53 63 6f 72 65 2c 6a 61 33 5f 66 69 6e 67 65 72 70 72 69 6e 74 3a 65 2e 6a 61 33 46 69 6e 67 65 72 70 72 69 6e 74 2c 6e 61 76 69 67 61 74 69 6f 6e 5f 73 74 61 72 74 3a 65 2e 6e 61
                                                                                                                                                          Data Ascii: ,largest_contentful_paint:e.largestContentfulPaint,largest_contentful_paint_target:e.largestContentfulPaintTarget,time_to_first_byte:e.timeToFirstByte,seo_bot:e.seoBot,humanness_score:e.humannessScore,ja3_fingerprint:e.ja3Fingerprint,navigation_start:e.na
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 65 7d 24 7b 56 7d 22 5d 60 29 7d 28 65 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 3a 61 77 61 69 74 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 72 2e 73 72 63 3d 60 24 7b 65 7d 24 7b 56 7d 60 2c 72 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 74 28 21 30 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 61 64 20 63 6f 6e 73 65 6e 74 20 73 63 72 69 70 74 22 29 29 7d 2c 64 6f 63 75 6d 65 6e
                                                                                                                                                          Data Ascii: e}${V}"]`)}(e)?Promise.resolve(!0):await function(e){const t=new Promise(((t,n)=>{const r=document.createElement("script");r.type="text/javascript",r.src=`${e}${V}`,r.onload=()=>{t(!0)},r.onerror=()=>{n(new Error("Could not load consent script"))},documen
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 3b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 74 5b 30 5d 3b 6c 65 74 20 72 3d 21 31 3b 72 65 74 75 72 6e 28 6e 2e 72 65 71 75 65 73 74 53 74 61 72 74 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 26 26 6e 2e 72 65 71 75 65 73 74 53 74 61 72 74 3c 6e 2e 73 74 61 72 74 54 69 6d 65 7c 7c 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 26 26 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3c 6e 2e 73 74 61 72 74 54 69 6d 65 7c 7c 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 26 26 6e 2e 66 65 74 63 68 53 74 61 72 74 26 26 6e 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3c 6e 2e 66 65 74 63 68 53 74 61 72
                                                                                                                                                          Data Ascii: ntriesByType("navigation");if(0===t.length)return{};const n=t[0];let r=!1;return(n.requestStart&&n.startTime&&n.requestStart<n.startTime||n.responseStart&&n.startTime&&n.responseStart<n.startTime||n.responseStart&&n.fetchStart&&n.responseStart<n.fetchStar
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 53 69 7a 65 7d 7d 28 74 68 69 73 2e 69 6e 66 6f 2e 70 65 72 66 4b 69 74 49 6e 69 74 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 53 68 6f 70 69 66 79 3a 65 7d 3d 77 69 6e 64 6f 77 3b 65 26 26 65 2e 63 75 73 74 6f 6d 65 72 50 72 69 76 61 63 79 7c 7c 61 77 61 69 74 20 58 28 29 7d 28 29 7d 7d 63 6f 6e 73 74 20 6e 65 3d 6e 65 77 20 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 72 65 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 59 29 7b 69 66 28 61 65 28 29 26 26 6e 65 2e 73 69 7a 65 3e 30 29 7b 6c 65 74 20 65 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 6e 65 29 65 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 74 7d 3b 6e 65 2e 63 6c 65 61 72 28 29 2c 59 2e 69 6e 66 6f 2e 6d 69 63 72 6f 53 65 73 73 69 6f 6e 43 6f 75 6e 74 2b 3d 31 3b 63 6f 6e 73
                                                                                                                                                          Data Ascii: Size}}(this.info.perfKitInit),async function(){const{Shopify:e}=window;e&&e.customerPrivacy||await X()}()}}const ne=new Set;function re(){if(null!==Y){if(ae()&&ne.size>0){let e={};for(const t of ne)e={...e,...t};ne.clear(),Y.info.microSessionCount+=1;cons


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          49192.168.2.44979623.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC1253OUTGET /cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:51 UTC1290INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:51 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=300
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=31.893, imageryFetch;dur=25.741
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d18823a3-608c-4af3-b9bb-ebdec7b0cffe-1733161565
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:46:05 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 119
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FEf7ZYOBRVCem3ZwcKpTVBOVC%2Ft3Dr2Hw5N9ZKbALl19VIdYhGDXVlXxxIz0vzDhZjtfMFqj3m%2FYDRD9iZ2Kj0rjEGl72%2FuhODdbEEYYWkThFC0XsM1NuuubQpHWhixuLE4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=26.000023
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2adc7e3942cd-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:51 UTC79INData Raw: 31 32 32 66 0d 0a 63 6f 6e 73 74 20 43 3d 27 3c 73 76 67 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 73 68 6f 70 2d 70 61 79 2d 6c 6f 67 6f 22 20 76 69 65 77 42 6f 78 3d 22 30 20 2d 32 20 33 34
                                                                                                                                                          Data Ascii: 122fconst C='<svg role="img" aria-labelledby="shop-pay-logo" viewBox="0 -2 34
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 31 20 38 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 77 69 64 74 68 3d 22 38 35 70 78 22 3e 5c 6e 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 73 68 6f 70 2d 70 61 79 2d 6c 6f 67 6f 22 3e 53 68 6f 70 20 50 61 79 3c 2f 74 69 74 6c 65 3e 5c 6e 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 32 37 2e 32 39 37 20 30 43 32 32 30 2e 34 34 38 20 30 20 32 31 34 2e 38 39 36 20 35 2e 34 37 32 33 37 20 32 31 34 2e 38 39 36 20 31 32 2e 32 32 32 39 56 36 37 2e 38 31 32 35 43 32 31 34 2e 38 39 36 20 37 34 2e 35 36 33 20 32 32 30 2e 34 34 38 20 38 30 2e 30
                                                                                                                                                          Data Ascii: 1 81" xmlns="http://www.w3.org/2000/svg" height="20px" width="85px">\n <title id="shop-pay-logo">Shop Pay</title>\n <path fill-rule="evenodd" clip-rule="evenodd" d="M227.297 0C220.448 0 214.896 5.47237 214.896 12.2229V67.8125C214.896 74.563 220.448 80.0
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 35 32 32 31 20 33 30 34 2e 32 32 20 36 35 2e 32 35 34 31 20 32 39 38 2e 31 34 31 20 36 35 2e 32 35 34 31 48 32 39 35 2e 35 32 38 56 36 30 2e 34 37 39 33 48 32 39 38 2e 33 33 31 43 33 30 31 2e 36 35 35 20 36 30 2e 34 37 39 33 20 33 30 33 2e 32 37 20 35 39 2e 34 34 39 34 20 33 30 35 2e 30 32 38 20 35 36 2e 35 30 30 32 4c 32 39 34 2e 32 34 36 20 33 31 2e 35 34 39 33 48 33 30 30 2e 32 33 4c 33 30 37 2e 39 32 35 20 34 39 2e 37 35 39 33 4c 33 31 34 2e 37 36 34 20 33 31 2e 35 34 39 33 48 33 32 30 2e 36 30 36 4c 33 31 30 2e 35 33 37 20 35 37 2e 37 31 37 34 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 2f 3e 5c 6e 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 39 2e 35 31 33 36 20 33 35 2e 31 37 39 38 43 32 31 2e 35 37 39 37 20 33 33 2e 34 38 33 35 20 31 38 2e 30 34 35
                                                                                                                                                          Data Ascii: 5221 304.22 65.2541 298.141 65.2541H295.528V60.4793H298.331C301.655 60.4793 303.27 59.4494 305.028 56.5002L294.246 31.5493H300.23L307.925 49.7593L314.764 31.5493H320.606L310.537 57.7174Z" fill="white" />\n <path d="M29.5136 35.1798C21.5797 33.4835 18.045
                                                                                                                                                          2024-12-02 17:51:51 UTC1369INData Raw: 34 34 43 36 34 2e 30 36 38 37 20 33 30 2e 33 37 35 34 20 36 38 2e 31 37 39 38 20 32 36 2e 33 31 39 20 37 33 2e 37 32 31 39 20 32 36 2e 33 31 39 43 37 39 2e 32 36 33 39 20 32 36 2e 33 31 39 20 38 33 2e 32 37 39 20 33 30 2e 32 39 31 31 20 38 33 2e 32 37 39 20 33 35 2e 36 36 34 34 56 36 33 2e 30 34 37 36 43 38 33 2e 32 37 39 20 36 33 2e 33 39 35 32 20 38 33 2e 35 35 36 36 20 36 33 2e 36 36 39 32 20 38 33 2e 39 30 39 20 36 33 2e 36 36 39 32 48 39 35 2e 30 37 38 35 43 39 35 2e 34 33 30 39 20 36 33 2e 36 36 39 32 20 39 35 2e 37 30 38 35 20 36 33 2e 33 39 35 32 20 39 35 2e 37 30 38 35 20 36 33 2e 30 34 37 36 56 33 35 2e 36 36 34 34 43 39 35 2e 37 30 38 35 20 32 34 2e 31 35 39 31 20 38 38 2e 30 36 32 38 20 31 36 2e 30 34 36 34 20 37 37 2e 33 35 32 35 20 31 36 2e
                                                                                                                                                          Data Ascii: 44C64.0687 30.3754 68.1798 26.319 73.7219 26.319C79.2639 26.319 83.279 30.2911 83.279 35.6644V63.0476C83.279 63.3952 83.5566 63.6692 83.909 63.6692H95.0785C95.4309 63.6692 95.7085 63.3952 95.7085 63.0476V35.6644C95.7085 24.1591 88.0628 16.0464 77.3525 16.
                                                                                                                                                          2024-12-02 17:51:51 UTC477INData Raw: 38 2e 39 33 38 35 43 31 36 35 2e 34 38 20 35 38 2e 36 36 34 35 20 31 36 35 2e 38 31 31 20 35 38 2e 35 32 37 36 20 31 36 36 2e 30 31 33 20 35 38 2e 37 30 36 37 43 31 36 39 2e 36 38 37 20 36 32 2e 30 37 38 32 20 31 37 34 2e 35 34 35 20 36 34 2e 30 34 38 35 20 31 38 30 2e 31 30 39 20 36 34 2e 30 34 38 35 43 31 39 33 2e 32 31 31 20 36 34 2e 30 34 38 35 20 32 30 33 2e 34 33 20 35 33 2e 35 38 36 32 20 32 30 33 2e 34 33 20 33 39 2e 39 39 34 37 43 32 30 33 2e 34 33 20 32 36 2e 34 30 33 32 20 31 39 33 2e 32 20 31 35 2e 39 34 31 20 31 38 30 2e 31 30 39 20 31 35 2e 39 34 31 4c 31 38 30 2e 30 39 38 20 31 35 2e 39 35 31 35 5a 4d 31 37 37 2e 39 39 35 20 35 33 2e 34 39 31 34 43 31 37 30 2e 35 34 31 20 35 33 2e 34 39 31 34 20 31 36 34 2e 38 39 32 20 34 37 2e 36 34 33 39
                                                                                                                                                          Data Ascii: 8.9385C165.48 58.6645 165.811 58.5276 166.013 58.7067C169.687 62.0782 174.545 64.0485 180.109 64.0485C193.211 64.0485 203.43 53.5862 203.43 39.9947C203.43 26.4032 193.2 15.941 180.109 15.941L180.098 15.9515ZM177.995 53.4914C170.541 53.4914 164.892 47.6439
                                                                                                                                                          2024-12-02 17:51:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          50192.168.2.44979734.111.204.2384432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC532OUTOPTIONS /v1/metrics HTTP/1.1
                                                                                                                                                          Host: otlp-http-production.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC516INHTTP/1.1 204 No Content
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: Content-Type
                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                          x-cloud-trace-context: f92bc4da9374949d3c427aeff37aa90d
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:51 GMT
                                                                                                                                                          content-type: text/html
                                                                                                                                                          server: Google Frontend
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          51192.168.2.44979823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC1235OUTGET /cdn/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:52 UTC1280INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Link: <https://cdn.shopify.com/wpm/b3c762e5aw5b983e43pc2dc4883m545d5a27m.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=63.369, imageryFetch;dur=56.994
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 8c5cb693-2c67-4f5b-a21c-995b484ddd71-1732206351
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 16:25:51 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 955561
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQ833UM5QJT4pwbflqvxwbK%2FJWT17aaDyI5EDzr5zucVrmR0OXzSX6NF5GS9P2VBZjC4zaMiWAl7eiueaDTBAdwA1OL%2F%2BU4uQRvfTb5uBf%2BPwv2hD5fAgRDHZZ19gR0cCFA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=26.999712
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2adfac57425b-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:52 UTC89INData Raw: 37 61 62 32 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 38 37 37 31 3a 28 29 3d 3e 7b 7d 2c 33 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                          Data Ascii: 7ab2(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict"
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 3b 6f 3d 5b 6e 28 33 35 35 30 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 28 5e 7c 40 29 5c 53 2b 3a 5c 64 2b 2f 2c 6e 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f 6d 2c 72 3d 2f 5e 28 65 76 61 6c 40 29 3f 28 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 29 3f 24 2f 3b 72 65 74 75 72 6e 7b 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 63 6b 74 72 61 63 65 7c 7c 76 6f 69 64 20 30 21 3d 3d 65 5b 22 6f 70 65 72 61 23 73 6f 75 72 63 65 6c 6f 63 22 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 65 4f 70 65 72 61 28 65 29 3b 69 66
                                                                                                                                                          Data Ascii: ;o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 7d 29 3b 76 61 72 20 6e 3d 2f 28 28 2e 2a 22 2e 2b 22 5b 5e 40 5d 2a 29 3f 5b 5e 40 5d 2a 29 28 3f 3a 40 29 2f 2c 72 3d 74 2e 6d 61 74 63 68 28 6e 29 2c 6f 3d 72 26 26 72 5b 31 5d 3f 72 5b 31 5d 3a 76 6f 69 64 20 30 2c 69 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 74 2e 72 65 70 6c 61 63 65 28 6e 2c 22 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 6f 2c 66 69 6c 65 4e 61 6d 65 3a 69 5b 30 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 69 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 69 5b 32 5d 2c 73 6f 75 72 63 65 3a 74 7d 29 7d 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65 4f 70 65 72 61 3a 66 75 6e 63 74 69
                                                                                                                                                          Data Ascii: return new e({functionName:t});var n=/((.*".+"[^@]*)?[^@]*)(?:@)/,r=t.match(n),o=r&&r[1]?r[1]:void 0,i=this.extractLocation(t.replace(n,""));return new e({functionName:o,fileName:i[0],lineNumber:i[1],columnNumber:i[2],source:t})}),this)},parseOpera:functi
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 73 2c 61 72 67 73 3a 61 2c 66 69 6c 65 4e 61 6d 65 3a 6f 5b 30 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 6f 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 6f 5b 32 5d 2c 73 6f 75 72 63 65 3a 74 7d 29 7d 29 2c 74 68 69 73 29 7d 7d 7d 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 7d 28 29 7d 2c 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 69 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b
                                                                                                                                                          Data Ascii: new e({functionName:s,args:a,fileName:o[0],lineNumber:o[1],columnNumber:o[2],source:t})}),this)}}})?r.apply(t,o):r)||(e.exports=i)}()},3550:function(e,t){var n,r,o;!function(i,s){"use strict";r=[],void 0===(o="function"==typeof(n=function(){function e(e){
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2b 31 2c 6e 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 69 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 2b 31 29 3b 69 66 28 30 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 29 76 61 72 20 61 3d 2f 40 28 2e 2b 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 24 2f 2e 65 78 65 63 28 69 2c 22 22 29 2c 63 3d 61 5b 31 5d 2c 75 3d 61 5b 32 5d 2c 6c 3d 61 5b 33 5d 3b 72 65 74 75 72 6e 20 6e 65 77 20 73 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 72 2c 61 72 67 73 3a 6f 7c 7c 76 6f 69 64 20 30 2c 66 69 6c 65 4e 61 6d 65 3a 63 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 75 7c 7c 76 6f 69 64 20 30 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 6c 7c 7c 76 6f 69 64 20 30 7d 29 7d 3b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                                                                                          Data Ascii: =e.substring(t+1,n).split(","),i=e.substring(n+1);if(0===i.indexOf("@"))var a=/@(.+?)(?::(\d+))?(?::(\d+))?$/.exec(i,""),c=a[1],u=a[2],l=a[3];return new s({functionName:r,args:o||void 0,fileName:c,lineNumber:u||void 0,columnNumber:l||void 0})};for(var a=0
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 75 26 26 2d 31 21 3d 3d 4b 28 74 29 2e 69 6e 64 65 78 4f 66 28 4b 28 65 29 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 75 29 72 65 74 75 72 6e 20 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 5c 73 2a 2f 2c 22 22 29 2c 74 79 70 65 6f 66 20 74 3d 3d 3d 61 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 30 30 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c
                                                                                                                                                          Data Ascii: toUpperCase()]=e[n];return t},q=function(e,t){return typeof e===u&&-1!==K(t).indexOf(K(e))},K=function(e){return e.toLowerCase()},X=function(e,t){if(typeof e===u)return e=e.replace(/^\s\s*/,""),typeof t===a?e:e.substring(0,500)},W=function(e,t){for(var n,
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 62 62 5b 61 69 5d 2a 64 28 3f 3a 75 68 64 7c 5b 75 62 5d 2a 5b 61 65 6b 6f 70 72 73 77 78 5d 7b 35 2c 36 7d 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 70 2c 22 42 61 69 64 75 22 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 5c 73 3f 28 3f 3a 62 72 6f 77 73 65 72 29 3f 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 3f 3a 6d 73 7c 5c 28 29 28 69 65 29 20 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 66 6c 6f 63 6b 7c 72 6f 63 6b 6d 65 6c
                                                                                                                                                          Data Ascii: bb[ai]*d(?:uhd|[ub]*[aekoprswx]{5,6})[\/ ]?([\w\.]+)/i],[h,[p,"Baidu"]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant|iemobile|slim)\s?(?:browser)?[\/ ]?([\w\.]*)/i,/(?:ms|\()(ie) ([\w\.]+)/i,/(flock|rockmel
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 70 2c 4d 2b 22 20 49 6e 74 65 72 6e 65 74 22 5d 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 6d 65 74 61 73 72 5b 5c 2f 20 5d 3f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 70 2c 22 53 6f 67 6f 75 20 45 78 70 6c 6f 72 65 72 22 5d 5d 2c 5b 2f 28 73 6f 67 6f 75 29 6d 6f 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22 53 6f 67 6f 75 20 4d 6f 62 69 6c 65 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c
                                                                                                                                                          Data Ascii: rowser\/([\w\.]+)/i],[h,[p,M+" Internet"]],[/(comodo_dragon)\/([\w\.]+)/i],[[p,/_/g," "],h],[/metasr[\/ ]?([\d\.]+)/i],[h,[p,"Sogou Explorer"]],[/(sogou)mo\w+\/([\d\.]+)/i],[[p,"Sogou Mobile"],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 5c 2e 5d 2b 29 2f 69 5d 2c 5b 70 2c 68 5d 2c 5b 2f 28 6e 61 76 69 67 61 74 6f 72 7c 6e 65 74 73 63 61 70 65 5c 64 3f 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22 4e 65 74 73 63 61 70 65 22 5d 2c 68 5d 2c 5b 2f 6d 6f 62 69 6c 65 20 76 72 3b 20 72 76 3a 28 5b 5c 77 5c 2e 5d 2b 29 5c 29 2e 2b 66 69 72 65 66 6f 78 2f 69 5d 2c 5b 68 2c 5b 70 2c 49 2b 22 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b
                                                                                                                                                          Data Ascii: \.]+)/i],[p,h],[/(navigator|netscape\d?)\/([-\w\.]+)/i],[[p,"Netscape"],h],[/mobile vr; rv:([\w\.]+)\).+firefox/i],[h,[p,I+" Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|k
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 2b 29 2f 69 5d 2c 5b 64 2c 5b 6d 2c 4d 5d 2c 5b 66 2c 77 5d 5d 2c 5b 2f 28 3f 3a 5c 2f 7c 5c 28 29 28 69 70 28 3f 3a 68 6f 6e 65 7c 6f 64 29 5b 5c 77 2c 20 5d 2a 29 28 3f 3a 5c 2f 7c 3b 29 2f 69 5d 2c 5b 64 2c 5b 6d 2c 53 5d 2c 5b 66 2c 77 5d 5d 2c 5b 2f 5c 28 28 69 70 61 64 29 3b 5b 2d 5c 77 5c 29 2c 3b 20 5d 2b 61 70 70 6c 65 2f 69 2c 2f 61 70 70 6c 65 63 6f 72 65 6d 65 64 69 61 5c 2f 5b 5c 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 64 2c 5b 6d 2c 53 5d 2c 5b 66 2c 67 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 64 2c 5b 6d 2c 53 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d
                                                                                                                                                          Data Ascii: +)/i],[d,[m,M],[f,w]],[/(?:\/|\()(ip(?:hone|od)[\w, ]*)(?:\/|;)/i],[d,[m,S],[f,w]],[/\((ipad);[-\w\),; ]+apple/i,/applecoremedia\/[\w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[d,[m,S],[f,g]],[/(macintosh);/i],[d,[m,S]],[/\b(sh-?[altvz]?\d\d[a-ekm]


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          52192.168.2.44979923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC1625OUTGET /wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/ HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:52 UTC1195INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          x-shopify-nginx-no-cookies: 0
                                                                                                                                                          link: <https://cdn.shopify.com>; rel="preconnect", <https://cdn.shopify.com>; rel="preconnect"; crossorigin
                                                                                                                                                          cache-control: max-age=31536000, public
                                                                                                                                                          x-robots-tag: noindex, nofollow
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          etag: W/"cacheable:dd15ff1f864a1e564c181e168196bcbf"
                                                                                                                                                          x-cache: miss
                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
                                                                                                                                                          strict-transport-security: max-age=7889238
                                                                                                                                                          x-shopid: 24222695479
                                                                                                                                                          x-shardid: 54
                                                                                                                                                          vary: Accept
                                                                                                                                                          content-language: fr
                                                                                                                                                          powered-by: Shopify
                                                                                                                                                          server-timing: processing;dur=17, db;dur=3, db_async;dur=1.582, asn;desc="197450", edge;desc="OTP", country;desc="BG", theme;desc="73814245431", servedBy;desc="kqrb", requestID;desc="eb5fc579-2119-43f3-a864-f887acb2b998-1732944526"
                                                                                                                                                          x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1
                                                                                                                                                          x-request-id: eb5fc579-2119-43f3-a864-f887acb2b998-1732944526
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 76174
                                                                                                                                                          2024-12-02 17:51:52 UTC565INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 59 63 66 75 74 41 72 6f 64 7a 49 42 66 6b 75 36 72 46 5a 68 46 58 4d 44 4a 53 75 76 25 32 46 48 5a 73 61 31 51 51 6c 47 42 45 43 53 73 47 70 34 35 4b 25 32 42 44 61 42 65 52 69 75 78 79 6e 54 52 31 5a 61 4a 72 31 48 52 67 6e 5a 37 6c 51 6c 4a 6c 62 7a 55 25 32 42 48 47 53 57 72 74 69 6d 46 39 6b 38 54 74 41 30 6f 4c 38 72 4f 32 37 52 72 76 49 76 50 57 72 33 77 62 30 72 62 4c 32 7a 69 31 73 52 33 61 6c 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BYcfutArodzIBfku6rFZhFXMDJSuv%2FHZsa1QQlGBECSsGp45K%2BDaBeRiuxynTR1ZaJr1HRgnZ7lQlJlbzU%2BHGSWrtimF9k8TtA0oL8rO27RrvIvPWr3wb0rbL2zi1sR3al8%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 20 50 69 78 65 6c 73 20 4d 61 6e 61 67 65 72 20 53 61 6e 64 62 6f 78 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 33 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 69 2c 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 3d 5b 72 28 33 35 35 30 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                          Data Ascii: 7ffa<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Web Pixels Manager Sandbox</title> <script type="text/javascript"> (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 6d 61 74 63 68 28 6e 29 7d 29 2c 74 68 69 73 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 22 20 3e 20 65 76 61 6c 22 29 3e 2d 31 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 20 6c 69 6e 65 20 28 5c 64 2b 29 28 3f 3a 20 3e 20 65 76 61 6c 20 6c 69 6e 65 20 5c 64 2b 29 2a 20 3e 20 65 76 61 6c 3a 5c 64 2b 3a 5c 64 2b 2f 67 2c 22 3a 24 31 22 29 29 2c 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 26 26 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 7d 29 3b 76 61 72 20
                                                                                                                                                          Data Ascii: ack.split("\n").filter((function(e){return!e.match(n)}),this).map((function(t){if(t.indexOf(" > eval")>-1&&(t=t.replace(/ line (\d+)(?: > eval line \d+)* > eval:\d+:\d+/g,":$1")),-1===t.indexOf("@")&&-1===t.indexOf(":"))return new e({functionName:t});var
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 70 6c 61 63 65 28 2f 3c 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 28 3a 20 28 5c 77 2b 29 29 3f 3e 2f 2c 22 24 32 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 28 5b 5e 29 5d 2a 5c 29 2f 67 2c 22 22 29 7c 7c 76 6f 69 64 20 30 3b 6f 2e 6d 61 74 63 68 28 2f 5c 28 28 5b 5e 29 5d 2a 29 5c 29 2f 29 26 26 28 72 3d 6f 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 28 5d 2b 5c 28 28 5b 5e 29 5d 2a 29 5c 29 24 2f 2c 22 24 31 22 29 29 3b 76 61 72 20 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 22 5b 61 72 67 75 6d 65 6e 74 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 5d 22 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 61 2c 61 72 67 73 3a 73 2c 66 69 6c 65 4e 61
                                                                                                                                                          Data Ascii: place(/<anonymous function(: (\w+))?>/,"$2").replace(/\([^)]*\)/g,"")||void 0;o.match(/\(([^)]*)\)/)&&(r=o.replace(/^[^(]+\(([^)]*)\)$/,"$1"));var s=void 0===r||"[arguments not available]"===r?void 0:r.split(",");return new e({functionName:a,args:s,fileNa
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 6e 63 74 69 6f 6e 4e 61 6d 65 28 29 7c 7c 22 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 73 45 76 61 6c 28 29 3f 65 3f 22 5b 65 76 61 6c 5d 20 28 22 2b 65 2b 22 3a 22 2b 74 2b 22 3a 22 2b 72 2b 22 29 22 3a 22 5b 65 76 61 6c 5d 3a 22 2b 74 2b 22 3a 22 2b 72 3a 6e 3f 6e 2b 22 20 28 22 2b 65 2b 22 3a 22 2b 74 2b 22 3a 22 2b 72 2b 22 29 22 3a 65 2b 22 3a 22 2b 74 2b 22 3a 22 2b 72 7d 7d 2c 61 2e 66 72 6f 6d 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2c 72 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 29 22 29 2c 6e 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 2c 69 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2b 31 2c 72 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 65 2e
                                                                                                                                                          Data Ascii: nctionName()||"";return this.getIsEval()?e?"[eval] ("+e+":"+t+":"+r+")":"[eval]:"+t+":"+r:n?n+" ("+e+":"+t+":"+r+")":e+":"+t+":"+r}},a.fromString=function(e){var t=e.indexOf("("),r=e.lastIndexOf(")"),n=e.substring(0,t),i=e.substring(t+1,r).split(","),o=e.
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 46 69 72 65 66 6f 78 22 2c 54 3d 22 47 6f 6f 67 6c 65 22 2c 49 3d 22 48 75 61 77 65 69 22 2c 41 3d 22 4c 47 22 2c 4c 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 43 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4d 3d 22 4f 70 65 72 61 22 2c 44 3d 22 53 61 6d 73 75 6e 67 22 2c 5f 3d 22 53 68 61 72 70 22 2c 55 3d 22 53 6f 6e 79 22 2c 42 3d 22 58 69 61 6f 6d 69 22 2c 46 3d 22 5a 65 62 72 61 22 2c 7a 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 57 3d 22 43 68 72 6f 6d 69 75 6d 20 4f 53 22 2c 71 3d 22 4d 61 63 20 4f 53 22 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 5b 65 5b 72 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 56 3d 66 75 6e
                                                                                                                                                          Data Ascii: Firefox",T="Google",I="Huawei",A="LG",L="Microsoft",C="Motorola",M="Opera",D="Samsung",_="Sharp",U="Sony",B="Xiaomi",F="Zebra",z="Facebook",W="Chromium OS",q="Mac OS",$=function(e){for(var t={},r=0;r<e.length;r++)t[e[r].toUpperCase()]=e[r];return t},V=fun
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 5b 70 2c 22 45 64 67 65 22 5d 5d 2c 5b 2f 28 6f 70 65 72 61 20 6d 69 6e 69 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 20 5b 6d 6f 62 69 6c 65 74 61 62 5d 7b 33 2c 36 7d 29 5c 62 2e 2b 76 65 72 73 69 6f 6e 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 70 2c 6d 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 4d 2b 22 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 4d 5d 5d 2c 5b 2f 5c 62 62 5b 61 69 5d 2a 64 28 3f 3a 75 68 64 7c 5b 75 62 5d 2a 5b 61 65 6b 6f 70 72 73 77 78 5d 7b 35 2c 36
                                                                                                                                                          Data Ascii: [p,"Edge"]],[/(opera mini)\/([-\w\.]+)/i,/(opera [mobiletab]{3,6})\b.+version\/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[p,m],[/opios[\/ ]+([\w\.]+)/i],[m,[p,M+" Mini"]],[/\bopr\/([\w\.]+)/i],[m,[p,M]],[/\bb[ai]*d(?:uhd|[ub]*[aekoprswx]{5,6
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 73 74 22 5d 5d 2c 5b 2f 6d 69 75 69 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 22 4d 49 55 49 20 22 2b 52 5d 5d 2c 5b 2f 66 78 69 6f 73 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 50 5d 5d 2c 5b 2f 5c 62 71 69 68 75 7c 28 71 69 3f 68 6f 3f 6f 3f 7c 33 36 30 29 62 72 6f 77 73 65 72 2f 69 5d 2c 5b 5b 70 2c 22 33 36 30 20 22 2b 52 5d 5d 2c 5b 2f 28 6f 63 75 6c 75 73 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 7c 76 69 76 6f 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 22 2b 52 5d 2c 6d 5d 2c 5b 2f 73 61 6d 73 75 6e 67 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 44 2b 22 20 49 6e 74 65
                                                                                                                                                          Data Ascii: st"]],[/miuibrowser\/([\w\.]+)/i],[m,[p,"MIUI "+R]],[/fxios\/([-\w\.]+)/i],[m,[p,P]],[/\bqihu|(qi?ho?o?|360)browser/i],[[p,"360 "+R]],[/(oculus|sailfish|huawei|vivo)browser\/([\w\.]+)/i],[[p,/(.+)/,"$1 "+R],m],[/samsungbrowser\/([\w\.]+)/i],[m,[p,D+" Inte
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 5c 2c 29 5d 2b 29 20 2e 2a 28 6d 6f 62 69 6c 65 20 3f 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 2f 69 5d 2c 5b 6d 2c 70 5d 2c 5b 2f 77 65 62 6b 69 74 2e 2b 3f 28 6d 6f 62 69 6c 65 20 3f 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 28 5c 2f 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 70 2c 5b 6d 2c 59 2c 7b 22 31 2e 30 22 3a 22 2f 38 22 2c 31 2e 32 3a 22 2f 31 22 2c 31 2e 33 3a 22 2f 33 22 2c 22 32 2e 30 22 3a 22 2f 34 31 32 22 2c 22 32 2e 30 2e 32 22 3a 22 2f 34 31 36 22 2c 22 32 2e 30 2e 33 22 3a 22 2f 34 31 37 22 2c 22 32 2e 30 2e 34 22 3a 22 2f 34 31 39 22 2c 22 3f 22 3a 22 2f 22 7d 5d 5d 2c 5b 2f 28 77 65 62 6b 69 74 7c 6b 68 74 6d 6c 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 70 2c 6d 5d 2c 5b 2f 28 6e 61 76 69 67 61 74 6f 72 7c 6e 65 74 73 63 61 70
                                                                                                                                                          Data Ascii: \,)]+) .*(mobile ?safari|safari)/i],[m,p],[/webkit.+?(mobile ?safari|safari)(\/[\w\.]+)/i],[p,[m,Y,{"1.0":"/8",1.2:"/1",1.3:"/3","2.0":"/412","2.0.2":"/416","2.0.3":"/417","2.0.4":"/419","?":"/"}]],[/(webkit|khtml)\/([\w\.]+)/i],[p,m],[/(navigator|netscap
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 61 2d 72 69 73 63 29 2f 69 5d 2c 5b 5b 68 2c 47 5d 5d 5d 2c 64 65 76 69 63 65 3a 5b 5b 2f 5c 62 28 73 63 68 2d 69 5b 38 39 5d 30 5c 64 7c 73 68 77 2d 6d 33 38 30 73 7c 73 6d 2d 5b 70 74 78 5d 5c 77 7b 32 2c 34 7d 7c 67 74 2d 5b 70 6e 5d 5c 64 7b 32 2c 34 7d 7c 73 67 68 2d 74 38 5b 35 36 5d 39 7c 6e 65 78 75 73 20 31 30 29 2f 69 5d 2c 5b 66 2c 5b 62 2c 44 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 73 5b 63 67 70 5d 68 7c 67 74 7c 73 6d 29 2d 5c 77 2b 7c 73 63 5b 67 2d 5d 3f 5b 5c 64 5d 2b 61 3f 7c 67 61 6c 61 78 79 20 6e 65 78 75 73 29 2f 69 2c 2f 73 61 6d 73 75 6e 67 5b 2d 20 5d 28 5b 2d 5c 77 5d 2b 29 2f 69 2c 2f 73 65 63 2d 28 73 67 68 5c 77 2b 29 2f 69 5d 2c 5b 66 2c 5b 62 2c 44 5d 2c 5b 64 2c 76 5d 5d 2c 5b 2f 28 3f 3a 5c 2f 7c 5c 28 29 28 69
                                                                                                                                                          Data Ascii: a-risc)/i],[[h,G]]],device:[[/\b(sch-i[89]0\d|shw-m380s|sm-[ptx]\w{2,4}|gt-[pn]\d{2,4}|sgh-t8[56]9|nexus 10)/i],[f,[b,D],[d,g]],[/\b((?:s[cgp]h|gt|sm)-\w+|sc[g-]?[\d]+a?|galaxy nexus)/i,/samsung[- ]([-\w]+)/i,/sec-(sgh\w+)/i],[f,[b,D],[d,v]],[/(?:\/|\()(i


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          53192.168.2.44980534.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          54192.168.2.44980434.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          55192.168.2.44980023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC1465OUTGET /wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                          Sec-Fetch-Dest: worker
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:52 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          cache-control: max-age=31536000, public
                                                                                                                                                          x-shopify-nginx-no-cookies: 0
                                                                                                                                                          x-robots-tag: noindex, nofollow
                                                                                                                                                          etag: W/"cacheable:c3c8a4103642da0c16d49f0c4cad4326"
                                                                                                                                                          x-cache: miss
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
                                                                                                                                                          strict-transport-security: max-age=7889238
                                                                                                                                                          x-shopid: 24222695479
                                                                                                                                                          x-shardid: 54
                                                                                                                                                          vary: Accept
                                                                                                                                                          content-language: fr
                                                                                                                                                          powered-by: Shopify
                                                                                                                                                          server-timing: processing;dur=17, db;dur=4, db_async;dur=1.475, asn;desc="376", edge;desc="YUL", country;desc="CA", servedBy;desc="cbcb", requestID;desc="249a4669-efec-4945-aaa7-5caf9be7e3b6-1732208042"
                                                                                                                                                          x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1
                                                                                                                                                          x-request-id: 249a4669-efec-4945-aaa7-5caf9be7e3b6-1732208042
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 953850
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Swpv9hQe4%2BwpHNW6zZ11wsrtj0ep06Sjxlehym4AQqrKRwafNQqWDZivZUMGSxXxfwm%2FF4B%2BexI5IifrtdJwUpfCv85lCZ0BakTdLXcdUAb%2B4QyMFV86AfoooL%2FYJwmOCUM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          2024-12-02 17:51:52 UTC305INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 32 33 2e 39 39 39 39 32 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65
                                                                                                                                                          Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=23.999929X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenSe
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 37 66 66 61 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 33 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 69 2c 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 3d 5b 72 28 33 35 35 30 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 28 5e 7c 40 29 5c 53 2b 3a 5c 64 2b 2f 2c 72 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f 6d 2c 6e 3d 2f 5e 28 65 76 61 6c 40 29 3f 28 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 29 3f 24 2f 3b 72 65 74 75 72 6e 7b 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64
                                                                                                                                                          Data Ascii: 7ffa(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 6c 69 6e 65 20 5c 64 2b 29 2a 20 3e 20 65 76 61 6c 3a 5c 64 2b 3a 5c 64 2b 2f 67 2c 22 3a 24 31 22 29 29 2c 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 26 26 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 7d 29 3b 76 61 72 20 72 3d 2f 28 28 2e 2a 22 2e 2b 22 5b 5e 40 5d 2a 29 3f 5b 5e 40 5d 2a 29 28 3f 3a 40 29 2f 2c 6e 3d 74 2e 6d 61 74 63 68 28 72 29 2c 69 3d 6e 26 26 6e 5b 31 5d 3f 6e 5b 31 5d 3a 76 6f 69 64 20 30 2c 6f 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 74 2e 72 65 70 6c 61 63 65 28 72 2c 22 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 69 2c 66 69 6c 65 4e 61 6d 65
                                                                                                                                                          Data Ascii: line \d+)* > eval:\d+:\d+/g,":$1")),-1===t.indexOf("@")&&-1===t.indexOf(":"))return new e({functionName:t});var r=/((.*".+"[^@]*)?[^@]*)(?:@)/,n=t.match(r),i=n&&n[1]?n[1]:void 0,o=this.extractLocation(t.replace(r,""));return new e({functionName:i,fileName
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 76 61 72 20 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 22 5b 61 72 67 75 6d 65 6e 74 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 5d 22 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 61 2c 61 72 67 73 3a 73 2c 66 69 6c 65 4e 61 6d 65 3a 69 5b 30 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 69 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 69 5b 32 5d 2c 73 6f 75 72 63 65 3a 74 7d 29 7d 29 2c 74 68 69 73 29 7d 7d 7d 29 3f 6e 2e 61 70 70 6c 79 28 74 2c 69 29 3a 6e 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 6f 29 7d 28 29 7d 2c 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29
                                                                                                                                                          Data Ascii: var s=void 0===r||"[arguments not available]"===r?void 0:r.split(",");return new e({functionName:a,args:s,fileName:i[0],lineNumber:i[1],columnNumber:i[2],source:t})}),this)}}})?n.apply(t,i):n)||(e.exports=o)}()},3550:function(e,t){var r,n,i;!function(o,a)
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2c 72 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 29 22 29 2c 6e 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 2c 69 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2b 31 2c 72 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 72 2b 31 29 3b 69 66 28 30 3d 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 29 76 61 72 20 73 3d 2f 40 28 2e 2b 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 24 2f 2e 65 78 65 63 28 6f 2c 22 22 29 2c 63 3d 73 5b 31 5d 2c 75 3d 73 5b 32 5d 2c 6c 3d 73 5b 33 5d 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 6e 2c 61 72 67 73 3a 69 7c
                                                                                                                                                          Data Ascii: ng=function(e){var t=e.indexOf("("),r=e.lastIndexOf(")"),n=e.substring(0,t),i=e.substring(t+1,r).split(","),o=e.substring(r+1);if(0===o.indexOf("@"))var s=/@(.+?)(?::(\d+))?(?::(\d+))?$/.exec(o,""),c=s[1],u=s[2],l=s[3];return new a({functionName:n,args:i|
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 43 68 72 6f 6d 69 75 6d 20 4f 53 22 2c 71 3d 22 4d 61 63 20 4f 53 22 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 5b 65 5b 72 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 75 26 26 2d 31 21 3d 3d 47 28 74 29 2e 69 6e 64 65 78 4f 66 28 47 28 65 29 29 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 75 29 72 65 74 75 72 6e 20 65 3d 65 2e 72 65 70 6c 61
                                                                                                                                                          Data Ascii: Chromium OS",q="Mac OS",$=function(e){for(var t={},r=0;r<e.length;r++)t[e[r].toUpperCase()]=e[r];return t},V=function(e,t){return typeof e===u&&-1!==G(t).indexOf(G(e))},G=function(e){return e.toLowerCase()},H=function(e,t){if(typeof e===u)return e=e.repla
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 4d 2b 22 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 4d 5d 5d 2c 5b 2f 5c 62 62 5b 61 69 5d 2a 64 28 3f 3a 75 68 64 7c 5b 75 62 5d 2a 5b 61 65 6b 6f 70 72 73 77 78 5d 7b 35 2c 36 7d 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 22 42 61 69 64 75 22 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69
                                                                                                                                                          Data Ascii: opios[\/ ]+([\w\.]+)/i],[m,[p,M+" Mini"]],[/\bopr\/([\w\.]+)/i],[m,[p,M]],[/\bb[ai]*d(?:uhd|[ub]*[aekoprswx]{5,6})[\/ ]?([\w\.]+)/i],[m,[p,"Baidu"]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant|iemobile|sli
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 7c 76 69 76 6f 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 22 2b 52 5d 2c 6d 5d 2c 5b 2f 73 61 6d 73 75 6e 67 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 44 2b 22 20 49 6e 74 65 72 6e 65 74 22 5d 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 6d 5d 2c 5b 2f 6d 65 74 61 73 72 5b 5c 2f 20 5d 3f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 22 53 6f 67 6f 75 20 45 78 70 6c 6f 72 65 72 22 5d 5d 2c 5b 2f 28 73 6f 67 6f 75 29 6d 6f 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22
                                                                                                                                                          Data Ascii: |sailfish|huawei|vivo)browser\/([\w\.]+)/i],[[p,/(.+)/,"$1 "+R],m],[/samsungbrowser\/([\w\.]+)/i],[m,[p,D+" Internet"]],[/(comodo_dragon)\/([\w\.]+)/i],[[p,/_/g," "],m],[/metasr[\/ ]?([\d\.]+)/i],[m,[p,"Sogou Explorer"]],[/(sogou)mo\w+\/([\d\.]+)/i],[[p,"
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 32 2e 30 2e 32 22 3a 22 2f 34 31 36 22 2c 22 32 2e 30 2e 33 22 3a 22 2f 34 31 37 22 2c 22 32 2e 30 2e 34 22 3a 22 2f 34 31 39 22 2c 22 3f 22 3a 22 2f 22 7d 5d 5d 2c 5b 2f 28 77 65 62 6b 69 74 7c 6b 68 74 6d 6c 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 70 2c 6d 5d 2c 5b 2f 28 6e 61 76 69 67 61 74 6f 72 7c 6e 65 74 73 63 61 70 65 5c 64 3f 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22 4e 65 74 73 63 61 70 65 22 5d 2c 6d 5d 2c 5b 2f 6d 6f 62 69 6c 65 20 76 72 3b 20 72 76 3a 28 5b 5c 77 5c 2e 5d 2b 29 5c 29 2e 2b 66 69 72 65 66 6f 78 2f 69 5d 2c 5b 6d 2c 5b 70 2c 50 2b 22 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f
                                                                                                                                                          Data Ascii: 2.0.2":"/416","2.0.3":"/417","2.0.4":"/419","?":"/"}]],[/(webkit|khtml)\/([\w\.]+)/i],[p,m],[/(navigator|netscape\d?)\/([-\w\.]+)/i],[[p,"Netscape"],m],[/mobile vr; rv:([\w\.]+)\).+firefox/i],[m,[p,P+" Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 7c 67 74 7c 73 6d 29 2d 5c 77 2b 7c 73 63 5b 67 2d 5d 3f 5b 5c 64 5d 2b 61 3f 7c 67 61 6c 61 78 79 20 6e 65 78 75 73 29 2f 69 2c 2f 73 61 6d 73 75 6e 67 5b 2d 20 5d 28 5b 2d 5c 77 5d 2b 29 2f 69 2c 2f 73 65 63 2d 28 73 67 68 5c 77 2b 29 2f 69 5d 2c 5b 66 2c 5b 62 2c 44 5d 2c 5b 64 2c 76 5d 5d 2c 5b 2f 28 3f 3a 5c 2f 7c 5c 28 29 28 69 70 28 3f 3a 68 6f 6e 65 7c 6f 64 29 5b 5c 77 2c 20 5d 2a 29 28 3f 3a 5c 2f 7c 3b 29 2f 69 5d 2c 5b 66 2c 5b 62 2c 4f 5d 2c 5b 64 2c 76 5d 5d 2c 5b 2f 5c 28 28 69 70 61 64 29 3b 5b 2d 5c 77 5c 29 2c 3b 20 5d 2b 61 70 70 6c 65 2f 69 2c 2f 61 70 70 6c 65 63 6f 72 65 6d 65 64 69 61 5c 2f 5b 5c 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f
                                                                                                                                                          Data Ascii: |gt|sm)-\w+|sc[g-]?[\d]+a?|galaxy nexus)/i,/samsung[- ]([-\w]+)/i,/sec-(sgh\w+)/i],[f,[b,D],[d,v]],[/(?:\/|\()(ip(?:hone|od)[\w, ]*)(?:\/|;)/i],[f,[b,O],[d,v]],[/\((ipad);[-\w\),; ]+apple/i,/applecoremedia\/[\w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+io


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          56192.168.2.44980334.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          57192.168.2.44980134.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          58192.168.2.44980234.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          59192.168.2.44980634.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:51 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          60192.168.2.449807185.146.173.204432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:52 UTC410OUTGET /pay/session?v=1&token=00057a64-a90d-4f95-91fb-1509189200b8&shop_id=24222695479 HTTP/1.1
                                                                                                                                                          Host: shop.app
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC327INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          P3P: CP="Not used"
                                                                                                                                                          X-Robots-Tag: noindex
                                                                                                                                                          Set-Login: logged-out
                                                                                                                                                          ETag: W/"9b5179ea2a77fe69b294fbd2ed504eac"
                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                          2024-12-02 17:51:52 UTC2398INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 66 6f 6e 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 68 6f 70 69 66 79 63 6c 6f 75 64 2e 63 6f 6d 3b 20 63 68 69 6c 64 2d 73 72 63 20 62 6c 6f 62 3a 20 6d 65 72 63 68 61 6e 74 2d 66 65 65 64 62 61 63 6b 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 76 2e 73 68 6f
                                                                                                                                                          Data Ascii: Content-Security-Policy: default-src 'none'; font-src 'self' https: data: https://cdn.shopify.com https://cdn.shopifycloud.com; child-src blob: merchant-feedback.shopify.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' blob: cdnjs.cloudflare.com v.sho
                                                                                                                                                          2024-12-02 17:51:52 UTC1019INData Raw: 58 2d 52 75 6e 74 69 6d 65 3a 20 30 2e 30 30 33 33 31 34 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 70 74 2c 20 4f 72 69 67 69 6e 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 3b 20 72 65 70 6f 72 74 3d 2f 78 73 73 2d 72 65 70 6f 72 74 3f 73 6f 75 72 63 65 25 35 42 61 63 74 69 6f 6e 25 35 44 3d 73 68 6f 77 26 73 6f 75 72 63 65 25 35 42 61 70 70 25 35 44 3d 53 68 6f
                                                                                                                                                          Data Ascii: X-Runtime: 0.003314Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadvary: Accept, OriginX-Frame-Options: DENYX-Content-Type-Options: nosniffX-XSS-Protection: 0; report=/xss-report?source%5Baction%5D=show&source%5Bapp%5D=Sho
                                                                                                                                                          2024-12-02 17:51:52 UTC18INData Raw: 7b 22 65 6c 69 67 69 62 6c 65 22 3a 66 61 6c 73 65 7d
                                                                                                                                                          Data Ascii: {"eligible":false}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          61192.168.2.44980823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:52 UTC1259OUTGET /cdn/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _orig_referrer=; _landing_page=%2F
                                                                                                                                                          2024-12-02 17:51:52 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Link: <https://cdn.shopify.com/s/trekkie.storefront.20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4.min.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=160.448, imageryFetch;dur=155.701
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 54e99c75-f923-403d-83f8-0cd105e99e83-1731961143
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 18 Nov 2024 20:19:03 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 298748
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZPQ%2Bkuc1VhWJuMeEErt7LVKGwFyb%2BujUyFnO6U8nrPku32yHQ7kKFfQT0JHl7VShWW0JnpzBhMnCqd5nhcE%2BOL8m%2FsdujI4Pfo9UzMoYl6v78jQjo0YoTmvWNxAnHKzHc5U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=26.000023
                                                                                                                                                          2024-12-02 17:51:52 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 65 30 36 64 31 35 34 32 63 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2ae06d1542c7-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 31 36 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 6e 29 7b 74 72 79 7b 76 61 72 20 69 3b 72 28 7b 65 72 72 6f 72 3a 65 2c 63 6f 6e 74 65 78 74 3a 74 2c 73 68 6f 70 49 64 3a 6f 28 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 68 6f 70 29 2c 6e 6f 74 65 73 3a 6e 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 68 6f 70 69 66 79 2d 66 65 61 74
                                                                                                                                                          Data Ascii: 7ff9!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-feat
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 2e 2e 2e 74 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 6e 28 65 29 2c 65 7d 7d 7d 7d 2c 33 31 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 32 34 39 29 2c 72 3d 6e 28 38 30 39 29 3b 63 6f 6e 73 74 20 69 3d 22 5f 63 6d 70 5f 61 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 61 64 43 6f 6f 6b 69 65 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 28 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 6e 3d 74
                                                                                                                                                          Data Ascii: {try{return e(...t)}catch(e){throw n(e),e}}}},3108:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var o=n(7249),r=n(809);const i="_cmp_a";function a(){return r.readCookie(i)}function s(e){const t=a();if(!t)return!0;const n=t
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 6e 20 75 70 64 61 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 73 68 6f 70 69 66 79 2e 64 65 76 2f 64 6f 63 73 2f 61 70 69 2f 63 75 73 74 6f 6d 65 72 2d 70 72 69 76 61 63 79 20 74 6f 20 69 6e 74 65 67 72 61 74 65 2e 22 29 2c 61 2e 73 65 74 53 74 6f 72 65 66 72 6f 6e 74 41 70 69 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 28 65 2c 74 7c 7c 28 28 29 3d 3e 7b 7d 29 29 29 3a 6f 2e 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 28 65 2c 74 29 7d 74 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 68 61 76 65 41 6e 61 6c 79 74 69 63 73 43 6f 6e 73 65 6e 74 28 29 7d 2c 74 2e 63 75 72 72 65 6e 74 56 69 73 69 74 6f 72 43 6f 6e 73 65 6e 74 3d 64 2c 74 2e 6d
                                                                                                                                                          Data Ascii: n updated. Please read shopify.dev/docs/api/customer-privacy to integrate."),a.setStorefrontApiTrackingConsent(e,t||(()=>{}))):o.setTrackingConsent(e,t)}t.analyticsProcessingAllowed=function(){return o.haveAnalyticsConsent()},t.currentVisitorConsent=d,t.m
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 74 52 65 67 69 6f 6e 3a 6f 2e 67 65 74 52 65 67 69 6f 6e 2c 67 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 4d 65 74 61 66 69 65 6c 64 3a 6f 2e 67 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 4d 65 74 61 66 69 65 6c 64 2c 75 6e 73 74 61 62 6c 65 3a 7b 61 6e 61 6c 79 74 69 63 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 3a 72 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 2c 70 72 65 66 65 72 65 6e 63 65 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 3a 72 2e 70 72 65 66 65 72 65 6e 63 65 73 50 72 6f 63 65 73 73 69 6e 67 41 6c 6c 6f 77 65 64 2c 6d 61 72 6b 65 74 69 6e 67 41 6c 6c 6f 77 65 64 3a 63 2c 73 61 6c 65 4f 66 44 61 74 61 41 6c 6c 6f 77 65 64 3a 75 2c 63 75 72 72 65 6e 74 56 69 73 69 74
                                                                                                                                                          Data Ascii: tRegion:o.getRegion,getTrackingConsentMetafield:o.getTrackingConsentMetafield,unstable:{analyticsProcessingAllowed:r.analyticsProcessingAllowed,preferencesProcessingAllowed:r.preferencesProcessingAllowed,marketingAllowed:c,saleOfDataAllowed:u,currentVisit
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 6f 2e 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 4e 4f 5f 56 41 4c 55 45 7d 74 2e 43 4f 4e 53 45 4e 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3d 69 2c 74 2e 67 65 74 43 43 50 41 43 6f 6e 73 65 6e 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 29 5b 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 53 41 4c 45 5f 4f 46 5f 44 41 54 41 5d 7d 2c 74 2e 67 65 74 43 4d 50 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 3d 63 2c 74 2e 67 65 74 43 75 73 74 6f 6d 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 73 28 29 3b 69 66 28 75 28 74 29 7c 7c 21 74 2e 63 75 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 74 2e 63 75 73 5b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 5d 3b 72 65 74 75 72 6e 20 6e
                                                                                                                                                          Data Ascii: o.ConsentValues.NO_VALUE}t.CONSENT_COOKIE_NAME=i,t.getCCPAConsentValue=function(){return c()[o.ConsentKeys.SALE_OF_DATA]},t.getCMPConsentValues=c,t.getCustomValue=function(e){const t=s();if(u(t)||!t.cus)return;const n=t.cus[encodeURIComponent(e)];return n
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 45 43 4c 49 4e 45 44 3a 72 65 74 75 72 6e 20 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 4e 4f 5f 56 41 4c 55 45 7d 7d 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 44 69 73 70 6c 61 79 4e 61 6d 65 54 6f 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 6f 2e 43 6f 6e 73 65 6e 74 44 69 73 70 6c 61 79 4b 65 79 73 2e 41 4e 41 4c 59 54 49 43 53 3a 72 65 74 75 72 6e 20 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 41 4e 41 4c 59 54 49 43 53 3b 63 61 73 65 20 6f 2e 43 6f 6e 73 65 6e 74 44 69 73 70 6c 61 79 4b 65 79 73 2e 4d 41 52 4b 45 54 49 4e 47 3a 72 65 74 75 72 6e
                                                                                                                                                          Data Ascii: ECLINED:return o.DisplayConsentValues.DECLINED;default:return o.DisplayConsentValues.NO_VALUE}},t.transformDisplayNameToKey=function(e){switch(e){case o.ConsentDisplayKeys.ANALYTICS:return o.ConsentKeys.ANALYTICS;case o.ConsentDisplayKeys.MARKETING:return
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 2e 41 43 43 45 50 54 45 44 3f 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 41 43 43 45 50 54 45 44 3a 65 5b 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 4d 41 52 4b 45 54 49 4e 47 5d 3d 3d 3d 6f 2e 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 7c 7c 65 5b 6f 2e 43 6f 6e 73 65 6e 74 4b 65 79 73 2e 41 4e 41 4c 59 54 49 43 53 5d 3d 3d 3d 6f 2e 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 3f 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 44 45 43 4c 49 4e 45 44 3a 6f 2e 44 69 73 70 6c 61 79 43 6f 6e 73 65 6e 74 56 61 6c 75 65 73 2e 4e 4f 5f 49 4e 54 45 52 41 43 54 49 4f 4e 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 75 28 29 3f 77 69 6e 64 6f 77 2e
                                                                                                                                                          Data Ascii: .ACCEPTED?o.DisplayConsentValues.ACCEPTED:e[o.ConsentKeys.MARKETING]===o.ConsentValues.DECLINED||e[o.ConsentKeys.ANALYTICS]===o.ConsentValues.DECLINED?o.DisplayConsentValues.DECLINED:o.DisplayConsentValues.NO_INTERACTION}function c(e){return e?u()?window.
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 45 22 2c 22 49 54 22 2c 22 4c 56 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 4e 4f 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 47 42 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 30 2c 32 29 29 3f 22 47 44 50 52 22 3a 22 55 53 22 3d 3d 3d 65 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 5b 22 43 41 22 2c 22 56 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 32 2c 34 29 29 3f 22 43 43 50 41 22 3a 22 22 7d 2c 74 2e 67 65 74 53 68 6f 70 50 72 65 66 73 3d 66 75
                                                                                                                                                          Data Ascii: "HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IS","IE","IT","LV","LI","LT","LU","MT","NL","NO","PL","PT","RO","SI","SK","ES","SE","GB"].includes(e.slice(0,2))?"GDPR":"US"===e.slice(0,2)&&["CA","VA"].includes(e.slice(2,4))?"CCPA":""},t.getShopPrefs=fu
                                                                                                                                                          2024-12-02 17:51:52 UTC1369INData Raw: 61 72 5f 63 6f 6e 73 65 6e 74 3a 7b 73 61 6c 65 5f 6f 66 5f 64 61 74 61 3a 65 7d 7d 2c 74 29 7d 2c 74 2e 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 61 20 62 6f 6f 6c 65 61 6e 20 6f 72 20 6f 62 6a 65 63 74 20 63 6f 6e 73 65 6e 74 20 76 61 6c 75 65 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74
                                                                                                                                                          Data Ascii: ar_consent:{sale_of_data:e}},t)},t.setTrackingConsent=function(e,t){if(function(e){if("boolean"!=typeof e&&"object"!=typeof e)throw TypeError("setTrackingConsent must be called with a boolean or object consent value");if("object"==typeof e){const t=Object


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          62192.168.2.44981034.111.204.2384432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:52 UTC532OUTOPTIONS /v1/metrics HTTP/1.1
                                                                                                                                                          Host: otlp-http-production.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:52 UTC516INHTTP/1.1 204 No Content
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: Content-Type
                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                          x-cloud-trace-context: ad4bc713ab1a7dd1af4366f905917311
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          content-type: text/html
                                                                                                                                                          server: Google Frontend
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          63192.168.2.44981123.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:52 UTC1397OUTGET /cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:51:53 UTC1368INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:52 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31556952, immutable
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=42.279, imageryFetch;dur=37.978
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: e013f7f1-49d4-4946-a256-222f8d4ef946-1732864137
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Fri, 29 Nov 2024 07:08:57 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 121101
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bH4NBlWfNefJF4wBtLAdHULBVBON%2FrK%2B%2FrFUGEThnFhQi0mmdQphYCh0s2toMVnk5r9ZKYQaMet7ObDfl%2BTBLoGqhZTWnqCMs7M6KSM4qFXh0Hz4Psx5cGr5Ud266%2BOHrx4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=44.000149
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ae31e6a0f6c-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:53 UTC1INData Raw: 32
                                                                                                                                                          Data Ascii: 2
                                                                                                                                                          2024-12-02 17:51:53 UTC1369INData Raw: 30 36 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64
                                                                                                                                                          Data Ascii: 06a!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.d
                                                                                                                                                          2024-12-02 17:51:53 UTC1369INData Raw: 6e 74 69 74 79 7c 7c 31 7d 63 61 74 63 68 28 61 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6f 72 6d 44 61 74 61 29 7b 69 66 28 65 2e 68 61 73 28 22 71 75 61 6e 74 69 74 79 22 29 29 72 65 74 75 72 6e 20 65 2e 67 65 74 28 22 71 75 61 6e 74 69 74 79 22 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 26 22 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 22 71 75 61 6e 74 69 74 79 22 3d 3d 3d 72 5b 30 5d 29 72 65 74 75 72 6e 20 72 5b 31 5d 7d 7d 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 22 63 61 72 74 22 29 2c 72 3d 75 28 7b 76 61 72 69 61 6e 74 49 64 3a 53 74 72 69 6e
                                                                                                                                                          Data Ascii: ntity||1}catch(a){if(e instanceof FormData){if(e.has("quantity"))return e.get("quantity")}else for(var t=e.split("&"),n=0;n<t.length;n++){var r=t[n].split("=");if("quantity"===r[0])return r[1]}}return 1}function s(e,t){var n=l("cart"),r=u({variantId:Strin
                                                                                                                                                          2024-12-02 17:51:53 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 78 68 72 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 44 4f 4e 45 26 26 65 2e 68 61 6e 64 6c 65 58 68 72 44 6f 6e 65 28 7b 6d 65 74 68 6f 64 3a 74 68 69 73 2e 6d 65 74 68 6f 64 2c 75 72 6c 3a 74 68 69 73 2e 75 72 6c 2c 62 6f 64 79 3a 74 68 69 73 2e 62 6f 64 79 2c 78 68 72 3a 74 68 69 73 2e 78 68 72 7d 29 2c 74 68 69 73 2e 6f 6c 64 4f 6e 52 65 61 64 79 53 74 61 74 65 43 68 61 6e 67 65 26 26 74 68 69 73 2e 6f 6c 64 4f 6e 52 65 61 64 79 53 74 61 74 65 43 68 61 6e 67 65 28 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 58 68 72 44 6f 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65
                                                                                                                                                          Data Ascii: function(){this.xhr.readyState===XMLHttpRequest.DONE&&e.handleXhrDone({method:this.method,url:this.url,body:this.body,xhr:this.xhr}),this.oldOnReadyStateChange&&this.oldOnReadyStateChange()}}],[{key:"handleXhrDone",value:function(t){try{var n=document.cre
                                                                                                                                                          2024-12-02 17:51:53 UTC1369INData Raw: 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 29 7b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 69 66 28 74 26 26 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 63 74 69 6f 6e 22 29 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 2c 72 3d 74 2e 69 64 7c 7c 74 2e 65 6c 65 6d 65 6e 74 73 2e 69 64 3b 6e 3d 72 2e 6f 70 74 69 6f 6e 73 3f 72 2e 6f 70 74 69 6f 6e 73 5b 72 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 3a 72 3b 76 61 72 20 61 3d 6c 28 22 63 61 72 74 22 29 2c 69 3d 6f 28 6e 2e 76
                                                                                                                                                          Data Ascii: .defaultPrevented||e.isDefaultPrevented&&e.isDefaultPrevented())){var t=e.target||e.srcElement;if(t&&(t.getAttribute("action")||t.getAttribute("href")))try{var n=void 0,r=t.id||t.elements.id;n=r.options?r.options[r.selectedIndex]:r;var a=l("cart"),i=o(n.v
                                                                                                                                                          2024-12-02 17:51:53 UTC1369INData Raw: 70 69 66 79 41 6e 61 6c 79 74 69 63 73 2e 6d 65 74 61 2e 73 65 6c 65 63 74 65 64 56 61 72 69 61 6e 74 49 64 3d 72 3b 76 61 72 20 61 3d 6f 28 72 29 3b 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 41 6e 61 6c 79 74 69 63 73 2e 6c 69 62 2e 74 72 61 63 6b 28 22 56 69 65 77 65 64 20 50 72 6f 64 75 63 74 20 56 61 72 69 61 6e 74 22 2c 61 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 73 68 6f 70 5f 65 76 65 6e 74 73 5f 6c 69 73 74 65 6e 65 72 5d 20 45 72 72 6f 72 20 69 6e 20 74 72 61 63 6b 56 69 65 77 65 64 50 72 6f 64 75 63 74 56 61 72 69 61 6e 74 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 75 28 73 28
                                                                                                                                                          Data Ascii: pifyAnalytics.meta.selectedVariantId=r;var a=o(r);window.ShopifyAnalytics.lib.track("Viewed Product Variant",a)}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in trackViewedProductVariant: "+e.message)}}function o(e){var t=u(s(
                                                                                                                                                          2024-12-02 17:51:53 UTC1369INData Raw: 26 28 65 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 2c 22 73 75 62 6d 69 74 22 2c 74 29 2c 65 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 2c 22 63 68 61 6e 67 65 22 2c 72 29 2c 61 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 29 29 3b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 6f 5d 2e 65 6c 65 6d 65 6e 74 73 2e 70 72 65 76 69 6f 75 73 5f 73 74 65 70 3b 63 26 26 22 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 22 3d 3d 3d 63 2e 76 61 6c 75 65 26 26 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 22 73 75 62 6d 69 74 22 2c 6e 29 7d 7d 29 29 7d 28 29 2c 79 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 66 3d 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 65 6e 2c 68 3d 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6e 64
                                                                                                                                                          Data Ascii: &(e(document.forms[o],"submit",t),e(document.forms[o],"change",r),a(document.forms[o]));var c=document.forms[o].elements.previous_step;c&&"payment_method"===c.value&&e(document.body,"submit",n)}}))}(),y=XMLHttpRequest,f=y.prototype.open,h=y.prototype.send
                                                                                                                                                          2024-12-02 17:51:53 UTC91INData Raw: 2c 77 69 6e 64 6f 77 2e 66 65 74 63 68 29 7d 29 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 29 3b 0d 0a
                                                                                                                                                          Data Ascii: ,window.fetch)}))}("undefined"!=typeof global?global:"undefined"!=typeof window&&window);
                                                                                                                                                          2024-12-02 17:51:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          64192.168.2.44981323.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC1354OUTGET /cdn/shop/files/Capture_d_ecran_le_2024-03-13_a_19.39.45_360x.png?v=1710373350 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:51:54 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 16355
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=98.465, imageryFetch;dur=66.555, imageryProcess;dur=30.762;desc="image"
                                                                                                                                                          Source-Length: 42780
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: e36e4796-46f4-43a1-aa4a-47232ddfebf8-1732689635
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Wed, 27 Nov 2024 06:40:35 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ct6ZAgb%2BB7mufu0%2Bk0XtD9W2Z6q%2B%2BRdayk3J0abOB0SfhJ014gCC2jlCxL8Viw9YitA%2BAdWLfdYlbuhpehwtJaQNOa8bC%2FRP5r5BdS%2BCL2Bnz%2BvuYJWHj27cVEupC4n90OM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=125.999928
                                                                                                                                                          2024-12-02 17:51:54 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 61 65 61 32 39 34 66 37 63 65 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2aea294f7cee-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:54 UTC1235INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 88 08 06 00 00 00 ca d6 71 e3 00 00 01 0b 69 43 43 50 69 63 63 00 00 18 95 63 60 60 5c 91 93 9c 5b cc 24 c0 c0 90 9b 57 52 14 e4 ee a4 10 11 19 a5 c0 7e 87 81 91 41 92 81 99 41 93 c1 32 31 b9 b8 c0 31 20 c0 87 01 27 f8 76 8d 81 11 44 5f d6 05 99 c5 40 1a e0 4c 49 2d 4e 66 60 60 f8 c0 c0 c0 10 9f 5c 50 54 c2 c0 c0 08 b2 8b a7 bc a4 00 c4 8e 60 60 60 10 29 8a 88 8c 62 60 60 cc 01 b1 d3 21 ec 06 10 3b 09 c2 9e 02 56 13 12 e4 cc c0 c0 c8 c3 c0 c0 e0 90 8e c4 4e 42 62 43 ed 02 01 d6 64 a3 e4 4c 64 87 24 97 16 95 41 99 52 0c 0c 0c a7 19 4f 32 27 b3 4e e2 c8 e6 fe 26 60 2f 1a 28 6d a2 f8 51 73 82 91 84 f5 24 37 d6 c0 f2 d8 b7 d9 05 55 ac 9d 1b 67 d5 ac c9 dc 5f 7b f9 f0 4b 83 ff ff 4b 52 2b 4a
                                                                                                                                                          Data Ascii: PNGIHDRhqiCCPiccc``\[$WR~AA211 'vD_@LI-Nf``\PT```)b``!;VNBbCdLd$ARO2'N&`/(mQs$7Ug_{KKR+J
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: 80 f0 f0 f0 32 41 d2 6a c3 60 6a 6a 2a 92 93 93 71 f8 f0 61 24 25 25 3d b2 49 f7 a4 aa ba 00 70 e9 93 88 30 6e dc 38 cc 9f 3f 1f ae ae ae 08 0a 0a 42 6a 6a 2a 7a f6 ec 89 af be fa 4a 31 96 1e b5 c7 85 16 11 6b 5d 03 fc e5 d5 e3 e4 e4 84 66 cd 9a c1 d7 d7 17 df 7e fb ed 23 d9 65 69 09 3d 4c fd a3 05 8b c5 c2 6d 28 92 a4 25 41 db 95 8a 3e f9 e4 13 8c 1f 3f 1e ce ce ce 68 d0 a0 01 62 62 62 90 9b 9b 8b df 7f ff 1d a7 4e 9d c2 77 df 7d 87 f6 ed db ff d7 09 50 3d e9 52 52 52 10 1b 1b 8b 15 2b 56 94 79 d5 86 ba ed 99 14 55 d6 ca 2b 92 1f db 59 a5 a6 a6 a2 5d bb 76 70 71 71 c1 d4 a9 53 d1 b6 6d 5b b8 ba ba 62 fe fc f9 18 39 72 24 32 33 33 e1 ea ea fa b7 eb 22 4e 41 9d 4e 87 c2 c2 42 b4 6c d9 12 73 e7 ce 45 52 52 12 57 6b a9 17 ea 3e 7d fa 20 39 39 19 43 86 0c 81
                                                                                                                                                          Data Ascii: 2Aj`jj*qa$%%=Ip0n8?Bjj*zJ1k]f~#ei=Lm(%A>?hbbbNw}P=RRR+VyU+Y]vpqqSm[b9r$233"NANBlsERRWk>} 99C
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: 70 70 30 56 ac 58 81 e2 e2 62 6c db b6 0d 1b 36 6c 40 71 71 31 3a 77 ee 8c 3a 75 ea 40 af d7 23 3d 3d 1d d3 a7 4f c7 4f 3f fd c4 5d 45 45 63 dc c3 04 6b df 4e 9d 3a a1 4b 97 2e d0 eb f5 30 99 4c 30 1a 8d dc c5 6e f4 e8 d1 78 ed b5 d7 10 18 18 c8 a3 1a 01 a0 5f bf 7e 98 3f 7f 3e 3e fe f8 e3 52 fb e9 49 c6 13 11 4e c4 06 e8 fe fd fb b1 70 e1 42 3e b8 4a b3 20 a7 a6 a6 22 36 36 96 4f 38 83 c1 80 d9 b3 67 e3 8d 37 de 40 cf 9e 3d b1 71 e3 46 84 85 85 01 00 a2 a2 a2 f0 eb af bf 3e 14 82 26 c1 5a ef ec ec 8c 33 67 ce 60 d1 a2 45 f8 ed b7 df b8 37 07 ab 13 9b 08 a2 7f a9 3d d7 2f 2d 7f d5 47 e5 9b ca 08 d3 c9 c9 09 67 ce 9c 41 5a 5a 1a 1a 37 6e 6c 33 d0 42 cb 7d 8c dd ef 88 27 01 23 4d bd 5e 8f 7b f7 ee 61 df be 7d b8 7c f9 32 72 73 73 e1 e1 e1 81 80 80 00 c4 c6
                                                                                                                                                          Data Ascii: pp0VXbl6l@qq1:w:u@#==OO?]EEckN:K.0L0nx_~?>>RINpB>J "66O8g7@=qF>&Z3g`E7=/-GgAZZ7nl3B}'#M^{a}|2rss
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: d8 ef b5 6a d5 a2 37 de 78 c3 6e fb 8a f3 e6 f4 e9 d3 74 e8 d0 21 45 1b 1e 3a 74 88 ef 16 d4 bb 32 91 98 8f 1f 3f 4e 4b 96 2c a1 23 47 8e 28 c6 c5 a8 51 a3 b8 c0 55 56 3d 49 f0 24 f9 40 67 64 64 50 d5 aa 55 39 31 da 52 45 e4 e5 e5 91 bb bb 3b 6d dc b8 91 46 8d 1a 45 7e 7e 7e 94 9b 9b ab 29 99 e4 e7 e7 53 60 60 20 6d d8 b0 41 73 b0 b1 41 76 f6 ec 59 6a d8 b0 21 01 a0 06 0d 1a 50 9b 36 6d 48 a7 d3 d1 77 df 7d a7 08 34 10 df f1 e9 a7 9f 92 a7 a7 27 7f b7 e8 4e 55 a9 52 25 6a d4 a8 11 9d 39 73 86 b2 b3 b3 69 f0 e0 c1 e4 e7 e7 47 ee ee ee 7c 1b 2c fa 67 17 14 14 50 48 48 08 75 ea d4 89 4a 4a 4a c8 d5 d5 95 46 8e 1c 49 07 0e 1c 20 0f 0f 0f ba 75 eb 96 d5 c4 66 65 7f e6 99 67 a8 47 8f 1e 9c d8 fb f5 eb 47 89 89 89 d4 ac 59 33 ae 32 d2 0a e4 b1 a5 26 11 af df b5
                                                                                                                                                          Data Ascii: j7xnt!E:t2?NK,#G(QUV=I$@gddPU91RE;mFE~~~)S`` mAsAvYj!P6mHw}4'NUR%j9siG|,gPHHuJJJFI ufegGGY32&
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: cc 18 f2 f7 f7 57 78 c4 fc 5d 82 62 cf fe e4 93 4f c8 60 30 58 e9 76 d5 65 8a 8a 8a a2 c1 83 07 6b 2e 10 ec f3 ab af be ca db 47 bd c0 b0 b2 f7 ec d9 93 92 93 93 35 0d c2 39 39 39 14 10 10 40 75 eb d6 e5 ef cd cb cb 53 04 3e 89 91 9d 0f 23 a0 2a 21 21 81 06 0d 1a 44 19 19 19 34 6c d8 30 9a 36 6d 1a 9d 39 73 86 72 73 73 a9 4d 9b 36 14 18 18 a8 b9 d3 11 db aa a8 a8 88 c2 c2 c2 ac 16 d0 ac ac 2c 0a 0f 0f 57 04 13 b1 df 44 e1 a0 5a b5 6a 54 a7 4e 1d fe 59 9c 73 00 a8 72 e5 ca 56 f7 49 82 7e 0c c8 db 64 32 51 62 62 22 01 e0 d6 70 2d 5d 26 1b 18 fe fe fe b4 64 c9 12 4d 09 78 f9 f2 e5 04 80 be f9 e6 1b 4e 6a 8c c8 96 2c 59 a2 88 48 53 13 63 87 0e 1d f8 ea cf 24 30 36 90 ae 5d bb 46 01 01 01 dc 60 c2 9e d9 be 7d 7b 2e b5 89 83 2f 28 28 88 4b 21 cc 2b 20 34 34 94
                                                                                                                                                          Data Ascii: Wx]bO`0Xvek.G5999@uS>#*!!D4l06m9srssM6,WDZjTNYsrVI~d2Qbb"p-]&dMxNj,YHSc$06]F`}{./((K!+ 44
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: 77 b3 67 cf e6 29 53 45 12 17 a3 b8 b4 88 40 ad be f0 f6 f6 a6 df 7e fb 4d a1 2a 61 ea 99 bd 7b f7 5a 91 2f fb bb 6d db b6 dc 08 e3 a8 fe d2 56 f0 4e ed da b5 69 dc b8 71 36 bd 48 4a f3 de b0 17 7a ae 96 5c 1b 35 6a 64 a5 2f 17 fb bb 45 8b 16 04 80 46 8d 1a 45 87 0e 1d a2 fd fb f7 f3 f0 7e 16 81 2a 12 0f 6b cf 11 23 46 28 fc a9 b5 ca 44 44 14 1a 1a 6a d3 75 50 5c 7c 6b d6 ac 69 77 81 9e 36 6d 1a 79 79 79 71 e2 13 17 e6 c6 8d 1b d3 f3 cf 3f 4f 62 60 54 fd fa f5 49 a7 d3 d1 a7 9f 7e fa b7 c9 59 4b 7a ee d9 b3 a7 26 79 aa db c0 6c 36 53 58 58 18 ad 5e bd da 6a 57 b7 62 c5 0a 02 a0 30 20 aa f5 f1 6c ce a9 d5 71 8b 16 2d 22 00 74 f5 ea 55 4d 7b 48 b9 72 e5 38 f1 ab 77 2d 92 a0 1f 03 e9 f9 8b 2f be b0 99 44 5c 7d ed 6b af bd 66 33 6a 30 29 29 89 da b6 6d 4b 3b
                                                                                                                                                          Data Ascii: wg)SE@~M*a{Z/mVNiq6HJz\5jd/EFE~*k#F(DDjuP\|kiw6myyyq?Ob`TI~YKz&yl6SXX^jWb0 lq-"tUM{Hr8w-/D\}kf3j0))mK;
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: 6d da 34 ab 23 cf c4 80 15 a6 7a d3 da b1 b1 f2 f4 e9 d3 87 2f ec b6 72 d1 88 52 b6 48 98 e2 58 63 06 4f a6 da b0 27 3d ab 75 d0 cc af 9e e8 2f b7 53 35 c9 b3 bf 3b 77 ee 4c 00 e8 da b5 6b 9a bb c1 17 5e 78 81 db 42 58 99 59 db 8d 1b 37 4e 33 9c fb 71 3b b9 05 4f b2 f4 cc d4 12 ea 84 36 62 27 8a 11 86 ea ad 14 fb ed e3 8f 3f a6 a8 a8 28 4d 15 89 68 a0 f3 f6 f6 e6 79 27 98 94 bd 66 cd 1a 72 73 73 53 48 a5 ec b9 9f 7f fe b9 e2 00 51 12 52 84 7a 78 78 f0 05 81 4d 9a 9e 3d 7b 72 55 8d 38 39 99 34 21 3a ff 8b 93 f6 fa f5 eb e4 ec ec ac 70 1b d4 aa bf 18 f9 e8 88 91 49 7c 47 8b 16 2d a8 52 a5 4a 56 39 92 27 4f 9e 4c f1 f1 f1 0e a9 38 c4 36 1f 3f 7e bc e2 98 25 86 fd fb f7 53 ed da b5 29 28 28 88 00 70 69 b3 b0 b0 d0 4a c7 5d 5a ee 6c 12 3c 26 d4 89 88 0a 0a 0a
                                                                                                                                                          Data Ascii: m4#z/rRHXcO'=u/S5;wLk^xBXY7N3q;O6b'?(Mhy'frssSHQRzxxM={rU894!:pI|G-RJV9'OL86?~%S)((piJ]Zl<&
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: 8e 1d e4 e9 e9 a9 78 06 0b a1 06 c0 23 01 45 4f 19 5b be e8 e2 c2 19 1f 1f 4f cd 9b 37 57 d4 e9 ed b7 df a6 f6 ed db f3 6b 58 b0 d8 67 9f 7d 46 13 26 4c e0 ee 97 ac bd db b5 6b a7 10 7a 3a 74 e8 c0 3f 7f f4 d1 47 64 34 1a c9 d7 d7 97 82 83 83 35 0f 2e 90 04 5d c6 21 0e 42 d1 75 47 4b f7 2c 92 c1 a8 51 a3 78 f2 22 ad 73 cc 2c 16 0b 35 6e dc 98 9c 9d 9d e9 8d 37 de a0 51 a3 46 51 ab 56 ad 48 a7 d3 d1 f3 cf 3f cf b7 de 6a 1f ce d3 a7 4f 93 4e a7 e3 46 1b b5 5a a5 57 af 5e e4 e6 e6 46 e3 c6 8d a3 49 93 26 51 cd 9a 35 c9 db db db 4a 92 67 83 3e 28 28 88 06 0e 1c 48 cb 97 2f a7 d8 d8 58 f2 f5 f5 e5 2e 81 e2 a4 66 e5 60 d1 65 62 a8 b5 38 d1 d8 3d 1f 7f fc 31 f7 ba 18 30 60 00 01 e0 d2 a8 3d 82 56 ef 40 ea d6 ad 4b b3 66 cd a2 b7 de 7a 8b bc bc bc a8 55 ab 56 9a
                                                                                                                                                          Data Ascii: x#EO[O7WkXg}F&Lkz:t?Gd45.]!BuGK,Qx"s,5n7QFQVH?jONFZW^FI&Q5Jg>((H/X.f`eb8=10`=V@KfzUV
                                                                                                                                                          2024-12-02 17:51:54 UTC1369INData Raw: f6 1b 96 2d 5b 86 5d bb 76 21 2f 2f 0f 7a bd 1e ce ce ce 08 0d 0d 45 bb 76 ed f0 e2 8b 2f 22 2a 2a ca e6 98 61 fd a0 1e db ac 3c ec 3b f5 58 16 fb de 6c 36 c3 c5 c5 05 ad 5a b5 c2 dd bb 77 b1 7f ff 7e c5 3c 28 4d d8 91 04 5d 06 09 da 96 24 6b 4b da fe f3 cf 3f 51 be 7c 79 cc 99 33 07 af bf fe ba d5 f3 d4 83 5c 2d 6d 69 91 85 d6 20 d5 9a bc b6 9e 69 8b 7c 1c 7d bf 23 ed a0 45 e6 f6 48 d0 11 42 2d ad 2e ff c4 18 b0 55 1e 47 ca 65 6b b1 b3 b5 43 b1 d5 9f 0f f2 b7 56 1f d8 ba fe 41 da b8 b4 b6 11 89 51 2d e5 16 16 16 c2 6c 36 c3 c3 c3 c3 4a 22 b6 25 28 38 da 3e b6 3e 33 29 79 eb d6 ad 68 dd ba 35 0e 1e 3c 88 e4 e4 64 14 15 15 c1 60 30 68 0a 47 92 a0 ff 65 64 ce 06 c1 92 25 4b d0 af 5f 3f 74 ed da 15 5d ba 74 41 b5 6a d5 10 1f 1f 7f 5f d2 9f 84 c4 e3 3e 27 b4
                                                                                                                                                          Data Ascii: -[]v!//zEv/"**a<;Xl6Zw~<(M]$kK?Q|y3\-mi i|}#EHB-.UGekCVAQ-l6J"%(8>>3)yh5<d`0hGed%K_?t]tAj_>'


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          65192.168.2.44981434.111.204.2384432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC630OUTPOST /v1/metrics HTTP/1.1
                                                                                                                                                          Host: otlp-http-production.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 1156
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:53 UTC1156OUTData Raw: 7b 22 72 65 73 6f 75 72 63 65 4d 65 74 72 69 63 73 22 3a 5b 7b 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 73 65 72 76 69 63 65 2e 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 22 7d 7d 5d 7d 2c 22 73 63 6f 70 65 4d 65 74 72 69 63 73 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 6f 70 65 6e 2d 74 65 6c 65 6d 65 74 72 79 2d 6d 69 6e 69 2d 63 6c 69 65 6e 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 30 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 7d 2c 22 6d 65 74 72 69 63 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75
                                                                                                                                                          Data Ascii: {"resourceMetrics":[{"resource":{"attributes":[{"key":"service.name","value":{"stringValue":"portable_wallets"}}]},"scopeMetrics":[{"scope":{"name":"open-telemetry-mini-client","version":"1.1.0","attributes":[]},"metrics":[{"name":"portable_wallets_instru
                                                                                                                                                          2024-12-02 17:51:54 UTC392INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          content-type: application/json
                                                                                                                                                          vary: Origin
                                                                                                                                                          x-cloud-trace-context: afb835ea16e29f032d2535f539a730e5
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          server: Google Frontend
                                                                                                                                                          Content-Length: 21
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:51:54 UTC21INData Raw: 7b 22 70 61 72 74 69 61 6c 53 75 63 63 65 73 73 22 3a 7b 7d 7d
                                                                                                                                                          Data Ascii: {"partialSuccess":{}}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          66192.168.2.44981634.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:54 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          67192.168.2.44981534.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:54 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          68192.168.2.44981834.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:54 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          69192.168.2.44981734.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:54 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          70192.168.2.44981934.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:54 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          71192.168.2.44982034.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:53 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:54 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          72192.168.2.44982334.111.204.2384432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:54 UTC630OUTPOST /v1/metrics HTTP/1.1
                                                                                                                                                          Host: otlp-http-production.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 5845
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:54 UTC5845OUTData Raw: 7b 22 72 65 73 6f 75 72 63 65 4d 65 74 72 69 63 73 22 3a 5b 7b 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 73 65 72 76 69 63 65 2e 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 22 7d 7d 5d 7d 2c 22 73 63 6f 70 65 4d 65 74 72 69 63 73 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 6f 70 65 6e 2d 74 65 6c 65 6d 65 74 72 79 2d 6d 69 6e 69 2d 63 6c 69 65 6e 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 31 2e 30 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 7d 2c 22 6d 65 74 72 69 63 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75
                                                                                                                                                          Data Ascii: {"resourceMetrics":[{"resource":{"attributes":[{"key":"service.name","value":{"stringValue":"portable_wallets"}}]},"scopeMetrics":[{"scope":{"name":"open-telemetry-mini-client","version":"1.1.0","attributes":[]},"metrics":[{"name":"portable_wallets_instru
                                                                                                                                                          2024-12-02 17:51:54 UTC392INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          content-type: application/json
                                                                                                                                                          vary: Origin
                                                                                                                                                          x-cloud-trace-context: 9755bfe418cdf01f04bd5cb28bdb78b9
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          server: Google Frontend
                                                                                                                                                          Content-Length: 21
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:51:54 UTC21INData Raw: 7b 22 70 61 72 74 69 61 6c 53 75 63 63 65 73 73 22 3a 7b 7d 7d
                                                                                                                                                          Data Ascii: {"partialSuccess":{}}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          73192.168.2.44982423.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:54 UTC1471OUTGET /wpm/strict/app/web-pixel-shopify-app-pixel@0220.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:51:54 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:54 GMT
                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          cache-control: max-age=31536000, public
                                                                                                                                                          x-shopify-nginx-no-cookies: 0
                                                                                                                                                          x-robots-tag: noindex, nofollow
                                                                                                                                                          etag: W/"cacheable:c35bd9dc7024794373601e09a1ffa65d"
                                                                                                                                                          x-cache: miss
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
                                                                                                                                                          strict-transport-security: max-age=7889238
                                                                                                                                                          x-shopid: 24222695479
                                                                                                                                                          x-shardid: 54
                                                                                                                                                          vary: Accept
                                                                                                                                                          content-language: fr-US
                                                                                                                                                          powered-by: Shopify
                                                                                                                                                          server-timing: processing;dur=15;desc="gc:1", db;dur=3, db_async;dur=1.898, asn;desc="3356", edge;desc="EWR", country;desc="US", servedBy;desc="xl2b", requestID;desc="b55e5d6c-69b5-4f90-b7ad-f5ef06c0eed9-1733161914"
                                                                                                                                                          x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1
                                                                                                                                                          x-request-id: b55e5d6c-69b5-4f90-b7ad-f5ef06c0eed9-1733161914
                                                                                                                                                          set-cookie: _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; Expires=Tue, 02-Dec-25 17:51:54 GMT; Domain=mmeelisabeth.com; Path=/; SameSite=Lax
                                                                                                                                                          set-cookie: _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; Expires=Mon, 02-Dec-24 18:21:54 GMT; Domain=mmeelisabeth.com; Path=/; SameSite=Lax
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          2024-12-02 17:51:54 UTC563INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 64 41 69 69 4a 73 37 36 48 46 64 47 47 57 5a 6f 38 34 56 72 72 4d 38 61 79 6f 52 61 68 50 79 64 47 58 68 4e 75 4f 7a 6f 42 6c 6e 56 42 77 4f 73 43 7a 45 31 64 31 75 44 79 31 63 73 6e 77 69 45 6b 67 44 34 54 53 78 6e 49 7a 75 50 6f 75 53 62 39 65 66 72 34 33 79 61 30 38 74 25 32 46 57 79 48 52 38 65 66 6c 37 70 6f 50 25 32 46 4f 53 52 6a 55 33 74 4f 68 41 71 30 56 72 50 41 7a 53 49 6e 45 30 79 34 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BdAiiJs76HFdGGWZo84VrrM8ayoRahPydGXhNuOzoBlnVBwOsCzE1d1uDy1csnwiEkgD4TSxnIzuPouSb9efr43ya08t%2FWyHR8efl7poP%2FOSRjU3tOhAq0VrPAzSInE0y4A%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                          2024-12-02 17:51:54 UTC465INData Raw: 31 63 61 0d 0a 73 68 6f 70 69 66 79 2e 65 78 74 65 6e 64 28 27 57 65 62 50 69 78 65 6c 3a 3a 52 65 6e 64 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 61 70 69 29 20 7b 0a 20 20 76 61 72 20 61 6e 61 6c 79 74 69 63 73 3d 61 70 69 2e 61 6e 61 6c 79 74 69 63 73 2c 62 72 6f 77 73 65 72 3d 61 70 69 2e 62 72 6f 77 73 65 72 2c 69 6e 69 74 3d 61 70 69 2e 69 6e 69 74 3b 0a 20 20 76 61 72 20 65 3d 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 3f 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 2e 72 75 6e 74 69 6d 65 43 6f 6e 74 65 78 74 3a 6e 75 6c 6c 2c 6e 3d 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 3f 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 2e 74 79 70 65 3a 6e 75 6c 6c 3b 61 6e 61 6c 79 74 69 63 73 2e 73 75 62 73 63 72 69 62 65 28 22 61 6c 6c 5f 73 74 61 6e 64 61 72 64
                                                                                                                                                          Data Ascii: 1cashopify.extend('WebPixel::Render', function (api) { var analytics=api.analytics,browser=api.browser,init=api.init; var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard
                                                                                                                                                          2024-12-02 17:51:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          74192.168.2.44982623.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC1374OUTGET /wpm@3c762e5aw5b983e43pc2dc4883m545d5a27/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:51:55 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          cache-control: max-age=31536000, public
                                                                                                                                                          x-shopify-nginx-no-cookies: 0
                                                                                                                                                          x-robots-tag: noindex, nofollow
                                                                                                                                                          etag: W/"cacheable:c3c8a4103642da0c16d49f0c4cad4326"
                                                                                                                                                          x-cache: miss
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
                                                                                                                                                          strict-transport-security: max-age=7889238
                                                                                                                                                          x-shopid: 24222695479
                                                                                                                                                          x-shardid: 54
                                                                                                                                                          vary: Accept
                                                                                                                                                          content-language: fr
                                                                                                                                                          powered-by: Shopify
                                                                                                                                                          server-timing: processing;dur=17, db;dur=4, db_async;dur=1.475, asn;desc="376", edge;desc="YUL", country;desc="CA", servedBy;desc="cbcb", requestID;desc="249a4669-efec-4945-aaa7-5caf9be7e3b6-1732208042"
                                                                                                                                                          x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1
                                                                                                                                                          x-request-id: 249a4669-efec-4945-aaa7-5caf9be7e3b6-1732208042
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 953853
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P6MAICCEq7I22wSoEoibnCpEg2%2BZlWTnZLznbO28iLtnPUGBenkI%2FlefeKEiySLTuyk%2Bh6FB%2F%2BsY9qpmQocv8OmLgU%2F8PSF1k2BbzrJ%2FwjR%2B0jQtY%2FlxaX2BMC0%2FEGT2fWI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          2024-12-02 17:51:55 UTC305INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 33 30 2e 39 39 39 38 39 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65
                                                                                                                                                          Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=30.999899X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenSe
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 37 66 66 61 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 33 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 69 2c 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 3d 5b 72 28 33 35 35 30 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 28 5e 7c 40 29 5c 53 2b 3a 5c 64 2b 2f 2c 72 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f 6d 2c 6e 3d 2f 5e 28 65 76 61 6c 40 29 3f 28 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 29 3f 24 2f 3b 72 65 74 75 72 6e 7b 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64
                                                                                                                                                          Data Ascii: 7ffa(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 6c 69 6e 65 20 5c 64 2b 29 2a 20 3e 20 65 76 61 6c 3a 5c 64 2b 3a 5c 64 2b 2f 67 2c 22 3a 24 31 22 29 29 2c 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 26 26 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 74 7d 29 3b 76 61 72 20 72 3d 2f 28 28 2e 2a 22 2e 2b 22 5b 5e 40 5d 2a 29 3f 5b 5e 40 5d 2a 29 28 3f 3a 40 29 2f 2c 6e 3d 74 2e 6d 61 74 63 68 28 72 29 2c 69 3d 6e 26 26 6e 5b 31 5d 3f 6e 5b 31 5d 3a 76 6f 69 64 20 30 2c 6f 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 74 2e 72 65 70 6c 61 63 65 28 72 2c 22 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 69 2c 66 69 6c 65 4e 61 6d 65
                                                                                                                                                          Data Ascii: line \d+)* > eval:\d+:\d+/g,":$1")),-1===t.indexOf("@")&&-1===t.indexOf(":"))return new e({functionName:t});var r=/((.*".+"[^@]*)?[^@]*)(?:@)/,n=t.match(r),i=n&&n[1]?n[1]:void 0,o=this.extractLocation(t.replace(r,""));return new e({functionName:i,fileName
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 76 61 72 20 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 22 5b 61 72 67 75 6d 65 6e 74 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 5d 22 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 61 2c 61 72 67 73 3a 73 2c 66 69 6c 65 4e 61 6d 65 3a 69 5b 30 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 69 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 69 5b 32 5d 2c 73 6f 75 72 63 65 3a 74 7d 29 7d 29 2c 74 68 69 73 29 7d 7d 7d 29 3f 6e 2e 61 70 70 6c 79 28 74 2c 69 29 3a 6e 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 6f 29 7d 28 29 7d 2c 33 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29
                                                                                                                                                          Data Ascii: var s=void 0===r||"[arguments not available]"===r?void 0:r.split(",");return new e({functionName:a,args:s,fileName:i[0],lineNumber:i[1],columnNumber:i[2],source:t})}),this)}}})?n.apply(t,i):n)||(e.exports=o)}()},3550:function(e,t){var r,n,i;!function(o,a)
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2c 72 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 29 22 29 2c 6e 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 2c 69 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2b 31 2c 72 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 72 2b 31 29 3b 69 66 28 30 3d 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 29 76 61 72 20 73 3d 2f 40 28 2e 2b 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 24 2f 2e 65 78 65 63 28 6f 2c 22 22 29 2c 63 3d 73 5b 31 5d 2c 75 3d 73 5b 32 5d 2c 6c 3d 73 5b 33 5d 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 6e 2c 61 72 67 73 3a 69 7c
                                                                                                                                                          Data Ascii: ng=function(e){var t=e.indexOf("("),r=e.lastIndexOf(")"),n=e.substring(0,t),i=e.substring(t+1,r).split(","),o=e.substring(r+1);if(0===o.indexOf("@"))var s=/@(.+?)(?::(\d+))?(?::(\d+))?$/.exec(o,""),c=s[1],u=s[2],l=s[3];return new a({functionName:n,args:i|
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 43 68 72 6f 6d 69 75 6d 20 4f 53 22 2c 71 3d 22 4d 61 63 20 4f 53 22 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 5b 65 5b 72 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 75 26 26 2d 31 21 3d 3d 47 28 74 29 2e 69 6e 64 65 78 4f 66 28 47 28 65 29 29 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 75 29 72 65 74 75 72 6e 20 65 3d 65 2e 72 65 70 6c 61
                                                                                                                                                          Data Ascii: Chromium OS",q="Mac OS",$=function(e){for(var t={},r=0;r<e.length;r++)t[e[r].toUpperCase()]=e[r];return t},V=function(e,t){return typeof e===u&&-1!==G(t).indexOf(G(e))},G=function(e){return e.toLowerCase()},H=function(e,t){if(typeof e===u)return e=e.repla
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 4d 2b 22 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 4d 5d 5d 2c 5b 2f 5c 62 62 5b 61 69 5d 2a 64 28 3f 3a 75 68 64 7c 5b 75 62 5d 2a 5b 61 65 6b 6f 70 72 73 77 78 5d 7b 35 2c 36 7d 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 22 42 61 69 64 75 22 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69
                                                                                                                                                          Data Ascii: opios[\/ ]+([\w\.]+)/i],[m,[p,M+" Mini"]],[/\bopr\/([\w\.]+)/i],[m,[p,M]],[/\bb[ai]*d(?:uhd|[ub]*[aekoprswx]{5,6})[\/ ]?([\w\.]+)/i],[m,[p,"Baidu"]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant|iemobile|sli
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 7c 76 69 76 6f 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 22 2b 52 5d 2c 6d 5d 2c 5b 2f 73 61 6d 73 75 6e 67 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 44 2b 22 20 49 6e 74 65 72 6e 65 74 22 5d 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 6d 5d 2c 5b 2f 6d 65 74 61 73 72 5b 5c 2f 20 5d 3f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6d 2c 5b 70 2c 22 53 6f 67 6f 75 20 45 78 70 6c 6f 72 65 72 22 5d 5d 2c 5b 2f 28 73 6f 67 6f 75 29 6d 6f 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22
                                                                                                                                                          Data Ascii: |sailfish|huawei|vivo)browser\/([\w\.]+)/i],[[p,/(.+)/,"$1 "+R],m],[/samsungbrowser\/([\w\.]+)/i],[m,[p,D+" Internet"]],[/(comodo_dragon)\/([\w\.]+)/i],[[p,/_/g," "],m],[/metasr[\/ ]?([\d\.]+)/i],[m,[p,"Sogou Explorer"]],[/(sogou)mo\w+\/([\d\.]+)/i],[[p,"
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 32 2e 30 2e 32 22 3a 22 2f 34 31 36 22 2c 22 32 2e 30 2e 33 22 3a 22 2f 34 31 37 22 2c 22 32 2e 30 2e 34 22 3a 22 2f 34 31 39 22 2c 22 3f 22 3a 22 2f 22 7d 5d 5d 2c 5b 2f 28 77 65 62 6b 69 74 7c 6b 68 74 6d 6c 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 70 2c 6d 5d 2c 5b 2f 28 6e 61 76 69 67 61 74 6f 72 7c 6e 65 74 73 63 61 70 65 5c 64 3f 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 70 2c 22 4e 65 74 73 63 61 70 65 22 5d 2c 6d 5d 2c 5b 2f 6d 6f 62 69 6c 65 20 76 72 3b 20 72 76 3a 28 5b 5c 77 5c 2e 5d 2b 29 5c 29 2e 2b 66 69 72 65 66 6f 78 2f 69 5d 2c 5b 6d 2c 5b 70 2c 50 2b 22 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f
                                                                                                                                                          Data Ascii: 2.0.2":"/416","2.0.3":"/417","2.0.4":"/419","?":"/"}]],[/(webkit|khtml)\/([\w\.]+)/i],[p,m],[/(navigator|netscape\d?)\/([-\w\.]+)/i],[[p,"Netscape"],m],[/mobile vr; rv:([\w\.]+)\).+firefox/i],[m,[p,P+" Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/
                                                                                                                                                          2024-12-02 17:51:55 UTC1369INData Raw: 7c 67 74 7c 73 6d 29 2d 5c 77 2b 7c 73 63 5b 67 2d 5d 3f 5b 5c 64 5d 2b 61 3f 7c 67 61 6c 61 78 79 20 6e 65 78 75 73 29 2f 69 2c 2f 73 61 6d 73 75 6e 67 5b 2d 20 5d 28 5b 2d 5c 77 5d 2b 29 2f 69 2c 2f 73 65 63 2d 28 73 67 68 5c 77 2b 29 2f 69 5d 2c 5b 66 2c 5b 62 2c 44 5d 2c 5b 64 2c 76 5d 5d 2c 5b 2f 28 3f 3a 5c 2f 7c 5c 28 29 28 69 70 28 3f 3a 68 6f 6e 65 7c 6f 64 29 5b 5c 77 2c 20 5d 2a 29 28 3f 3a 5c 2f 7c 3b 29 2f 69 5d 2c 5b 66 2c 5b 62 2c 4f 5d 2c 5b 64 2c 76 5d 5d 2c 5b 2f 5c 28 28 69 70 61 64 29 3b 5b 2d 5c 77 5c 29 2c 3b 20 5d 2b 61 70 70 6c 65 2f 69 2c 2f 61 70 70 6c 65 63 6f 72 65 6d 65 64 69 61 5c 2f 5b 5c 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f
                                                                                                                                                          Data Ascii: |gt|sm)-\w+|sc[g-]?[\d]+a?|galaxy nexus)/i,/samsung[- ]([-\w]+)/i,/sec-(sgh\w+)/i],[f,[b,D],[d,v]],[/(?:\/|\()(ip(?:hone|od)[\w, ]*)(?:\/|;)/i],[f,[b,O],[d,v]],[/\((ipad);[-\w\),; ]+apple/i,/applecoremedia\/[\w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+io


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          75192.168.2.44982834.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC628OUTOPTIONS /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Accept: */*
                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                          Access-Control-Request-Headers: content-type,x-monorail-edge-client-message-id,x-monorail-edge-event-created-at-ms,x-monorail-edge-event-sent-at-ms
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:55 UTC618INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          76192.168.2.44982734.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 524
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909818
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909818
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 745b2f69-3fd7-4fec-aadf-da516bc3f79b
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:55 UTC524OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 73 64 6b 5f 6c 6f 61 64 65 64 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 74 74 6c 22 3a 31 30 39 39 2e 37 30 30 30 30 30 30 30 30 30 31 31 36 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_sdk_loaded","instrument_id":"ShopPay","ttl":1099.7000000000116,"uniq_token":"00057a64-a90d-4
                                                                                                                                                          2024-12-02 17:51:55 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 01cf5f2a-592d-4cd6-a16b-4fe35f183954
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          77192.168.2.44983034.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 520
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909817
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909817
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 3804432b-ddfa-4d27-93bb-d7d87ec76615
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:55 UTC520OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 6c 6f 61 64 65 64 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 74 74 6c 22 3a 31 30 39 37 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_loaded","instrument_id":"ShopPay","ttl":1097.1000000000058,"uniq_token":"00057a64-a90d-4f95-
                                                                                                                                                          2024-12-02 17:51:55 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 42668768-d6f4-47e3-9457-fa2147da8049
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          78192.168.2.44982934.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 463
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909879
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909879
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: fae14202-6e6f-449b-85a5-a68f23896643
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:55 UTC463OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 69 74 5f 63 61 6c 6c 65 64 22 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d 39 31 66 62 2d 31 35 30 39 31 38 39 32 30 30 62 38 22 2c 22 76 69 73 69 74 5f 74 6f 6b 65 6e 22 3a 22 30 65 63 64 65 66 63 36 2d 62 63 65 62 2d 34 34 36 36 2d 38 64 64 66
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_init_called","uniq_token":"00057a64-a90d-4f95-91fb-1509189200b8","visit_token":"0ecdefc6-bceb-4466-8ddf
                                                                                                                                                          2024-12-02 17:51:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: f5d15fe6-ead6-4d7d-b7e2-a81aa9bfd0a8
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          79192.168.2.44983234.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 464
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909820
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909820
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 35b1c398-0b46-40bd-84ec-41de0527ae3d
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:55 UTC464OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 69 74 5f 73 75 63 63 65 73 73 22 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d 39 31 66 62 2d 31 35 30 39 31 38 39 32 30 30 62 38 22 2c 22 76 69 73 69 74 5f 74 6f 6b 65 6e 22 3a 22 30 65 63 64 65 66 63 36 2d 62 63 65 62 2d 34 34 36 36 2d 38 64 64
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_init_success","uniq_token":"00057a64-a90d-4f95-91fb-1509189200b8","visit_token":"0ecdefc6-bceb-4466-8dd
                                                                                                                                                          2024-12-02 17:51:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 040b521d-76a0-46d3-8f45-f4277ecf7472
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          80192.168.2.44983134.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 520
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909821
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909821
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: f137678c-5bec-4d0e-bb3f-4284a40ac2bb
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:55 UTC520OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 6c 6f 61 64 65 64 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 74 74 6c 22 3a 31 31 30 32 2e 33 39 39 39 39 39 39 39 39 39 39 34 32 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_loaded","instrument_id":"ShopPay","ttl":1102.3999999999942,"uniq_token":"00057a64-a90d-4f95-
                                                                                                                                                          2024-12-02 17:51:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: b149ef61-68cf-40db-b6e8-a9b245f0a3ab
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          81192.168.2.44983334.111.204.2384432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:55 UTC369OUTGET /v1/metrics HTTP/1.1
                                                                                                                                                          Host: otlp-http-production.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:56 UTC307INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          content-type: text/plain
                                                                                                                                                          vary: Origin
                                                                                                                                                          x-cloud-trace-context: 2248e5a86c58a982fa64ee8c4aa814c7
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:55 GMT
                                                                                                                                                          server: Google Frontend
                                                                                                                                                          Content-Length: 41
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:51:56 UTC41INData Raw: 34 30 35 20 6d 65 74 68 6f 64 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2c 20 73 75 70 70 6f 72 74 65 64 3a 20 5b 50 4f 53 54 5d
                                                                                                                                                          Data Ascii: 405 method not allowed, supported: [POST]


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          82192.168.2.44983423.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:56 UTC1327OUTGET /wpm/strict/app/web-pixel-shopify-app-pixel@0220.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:51:56 UTC1177INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:56 GMT
                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-sorting-hat-podid: 54
                                                                                                                                                          x-sorting-hat-shopid: 24222695479
                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                          etag: W/"cacheable:c35bd9dc7024794373601e09a1ffa65d"
                                                                                                                                                          cache-control: max-age=31536000, public
                                                                                                                                                          x-shopify-nginx-no-cookies: 0
                                                                                                                                                          set-cookie: secure_customer_sig=; path=/; expires=Tue, 02 Dec 2025 17:51:56 GMT; secure; HttpOnly; SameSite=Lax
                                                                                                                                                          set-cookie: cart_currency=CAD; path=/; expires=Mon, 16 Dec 2024 17:51:56 GMT
                                                                                                                                                          set-cookie: _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; Expires=Tue, 02-Dec-25 17:51:56 GMT; Domain=mmeelisabeth.com; Path=/; SameSite=Lax
                                                                                                                                                          set-cookie: _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; Expires=Mon, 02-Dec-24 18:21:56 GMT; Domain=mmeelisabeth.com; Path=/; SameSite=Lax
                                                                                                                                                          x-robots-tag: noindex, nofollow
                                                                                                                                                          x-cache: hit, server
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
                                                                                                                                                          strict-transport-security: max-age=7889238
                                                                                                                                                          x-shopid: 24222695479
                                                                                                                                                          x-shardid: 54
                                                                                                                                                          vary: Accept
                                                                                                                                                          content-language: fr-US
                                                                                                                                                          powered-by: Shopify
                                                                                                                                                          2024-12-02 17:51:56 UTC946INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 70 72 6f 63 65 73 73 69 6e 67 3b 64 75 72 3d 31 31 3b 64 65 73 63 3d 22 67 63 3a 31 22 2c 20 64 62 3b 64 75 72 3d 32 2c 20 64 62 5f 61 73 79 6e 63 3b 64 75 72 3d 31 2e 36 31 2c 20 61 73 6e 3b 64 65 73 63 3d 22 33 33 35 36 22 2c 20 65 64 67 65 3b 64 65 73 63 3d 22 45 57 52 22 2c 20 63 6f 75 6e 74 72 79 3b 64 65 73 63 3d 22 55 53 22 2c 20 73 65 72 76 65 64 42 79 3b 64 65 73 63 3d 22 66 67 71 7a 22 2c 20 72 65 71 75 65 73 74 49 44 3b 64 65 73 63 3d 22 64 31 63 36 31 61 37 36 2d 37 64 62 62 2d 34 36 31 39 2d 62 31 36 66 2d 35 32 39 30 34 38 30 64 38 38 61 32 2d 31 37 33 33 31 36 31 39 31 36 22 0d 0a 78 2d 64 63 3a 20 67 63 70 2d 75 73 2d 65 61 73 74 31 2c 67 63 70 2d 75 73 2d 65 61 73 74 31 2c 67 63 70 2d 75 73 2d
                                                                                                                                                          Data Ascii: server-timing: processing;dur=11;desc="gc:1", db;dur=2, db_async;dur=1.61, asn;desc="3356", edge;desc="EWR", country;desc="US", servedBy;desc="fgqz", requestID;desc="d1c61a76-7dbb-4619-b16f-5290480d88a2-1733161916"x-dc: gcp-us-east1,gcp-us-east1,gcp-us-
                                                                                                                                                          2024-12-02 17:51:56 UTC465INData Raw: 31 63 61 0d 0a 73 68 6f 70 69 66 79 2e 65 78 74 65 6e 64 28 27 57 65 62 50 69 78 65 6c 3a 3a 52 65 6e 64 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 61 70 69 29 20 7b 0a 20 20 76 61 72 20 61 6e 61 6c 79 74 69 63 73 3d 61 70 69 2e 61 6e 61 6c 79 74 69 63 73 2c 62 72 6f 77 73 65 72 3d 61 70 69 2e 62 72 6f 77 73 65 72 2c 69 6e 69 74 3d 61 70 69 2e 69 6e 69 74 3b 0a 20 20 76 61 72 20 65 3d 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 3f 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 2e 72 75 6e 74 69 6d 65 43 6f 6e 74 65 78 74 3a 6e 75 6c 6c 2c 6e 3d 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 3f 61 70 69 2e 5f 70 69 78 65 6c 49 6e 66 6f 2e 74 79 70 65 3a 6e 75 6c 6c 3b 61 6e 61 6c 79 74 69 63 73 2e 73 75 62 73 63 72 69 62 65 28 22 61 6c 6c 5f 73 74 61 6e 64 61 72 64
                                                                                                                                                          Data Ascii: 1cashopify.extend('WebPixel::Render', function (api) { var analytics=api.analytics,browser=api.browser,init=api.init; var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard
                                                                                                                                                          2024-12-02 17:51:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          83192.168.2.44983534.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 501
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909819
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909819
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: fadc1734-9212-413f-b235-b9b941aef485
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC501OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 73 64 6b 5f 65 6c 69 67 69 62 6c 65 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d 39 31 66 62 2d 31 35 30 39 31 38 39 32 30 30 62 38 22 2c
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_sdk_eligible","instrument_id":"ShopPay","uniq_token":"00057a64-a90d-4f95-91fb-1509189200b8",
                                                                                                                                                          2024-12-02 17:51:57 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: cfdba8b3-2018-4d8d-ada1-8c81e4379854
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          84192.168.2.44983834.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 524
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909896
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909896
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 2aea923c-c002-45e9-b269-acd3a551443a
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC524OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 73 64 6b 5f 6c 6f 61 64 65 64 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 74 74 6c 22 3a 31 30 38 39 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_sdk_loaded","instrument_id":"ShopPay","ttl":1089.6000000000058,"uniq_token":"00057a64-a90d-4
                                                                                                                                                          2024-12-02 17:51:57 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: a92ef6d3-0f4b-45ea-a619-257bae5a1f5b
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          85192.168.2.44983634.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 501
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909897
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909897
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: cc9ec006-db30-4e2a-9fe7-1d7627e8a36b
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC501OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 73 64 6b 5f 65 6c 69 67 69 62 6c 65 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d 39 31 66 62 2d 31 35 30 39 31 38 39 32 30 30 62 38 22 2c
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_sdk_eligible","instrument_id":"ShopPay","uniq_token":"00057a64-a90d-4f95-91fb-1509189200b8",
                                                                                                                                                          2024-12-02 17:51:57 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: e30a3c06-bb97-4b87-8848-0ed02a1251a4
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          86192.168.2.44983734.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 464
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909899
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909899
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 2c5b4b65-aaee-4aed-9596-4afd90cfa942
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC464OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 69 74 5f 73 75 63 63 65 73 73 22 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d 39 31 66 62 2d 31 35 30 39 31 38 39 32 30 30 62 38 22 2c 22 76 69 73 69 74 5f 74 6f 6b 65 6e 22 3a 22 30 65 63 64 65 66 63 36 2d 62 63 65 62 2d 34 34 36 36 2d 38 64 64
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_init_success","uniq_token":"00057a64-a90d-4f95-91fb-1509189200b8","visit_token":"0ecdefc6-bceb-4466-8dd
                                                                                                                                                          2024-12-02 17:51:57 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: afa4b1fd-47cf-411e-9576-85aac05d162c
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          87192.168.2.44984234.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 520
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909902
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909902
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 76737758-4aff-4a2f-8219-4d06ee91d352
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC520OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 6c 6f 61 64 65 64 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 74 74 6c 22 3a 31 30 39 35 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_loaded","instrument_id":"ShopPay","ttl":1095.2999999999884,"uniq_token":"00057a64-a90d-4f95-
                                                                                                                                                          2024-12-02 17:51:57 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: d510868f-4beb-4017-b907-34ccd6bb3633
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          88192.168.2.44984034.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 03419c5d-c34d-4007-8975-1f78e6e51ff3
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:51:57 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          89192.168.2.44983934.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 524
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909903
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909903
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: fb0bde88-8829-4a81-a48a-5b49fd951456
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC524OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 73 64 6b 5f 6c 6f 61 64 65 64 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 74 74 6c 22 3a 31 30 39 35 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_sdk_loaded","instrument_id":"ShopPay","ttl":1095.6000000000058,"uniq_token":"00057a64-a90d-4
                                                                                                                                                          2024-12-02 17:51:57 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: e2bdd245-fa54-4079-a24f-a78917098ca7
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          90192.168.2.44984134.111.204.2384432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:57 UTC369OUTGET /v1/metrics HTTP/1.1
                                                                                                                                                          Host: otlp-http-production.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:57 UTC307INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          content-type: text/plain
                                                                                                                                                          vary: Origin
                                                                                                                                                          x-cloud-trace-context: e2d40a9b3d03fec477e830a277b2886e
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:57 GMT
                                                                                                                                                          server: Google Frontend
                                                                                                                                                          Content-Length: 41
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:51:57 UTC41INData Raw: 34 30 35 20 6d 65 74 68 6f 64 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2c 20 73 75 70 70 6f 72 74 65 64 3a 20 5b 50 4f 53 54 5d
                                                                                                                                                          Data Ascii: 405 method not allowed, supported: [POST]


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          91192.168.2.44984434.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:58 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 501
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909903
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909903
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 26e5b014-4f8b-48a7-ad41-4a88838db10c
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:58 UTC501OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 73 64 6b 5f 65 6c 69 67 69 62 6c 65 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 5f 69 64 22 3a 22 53 68 6f 70 50 61 79 22 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d 39 31 66 62 2d 31 35 30 39 31 38 39 32 30 30 62 38 22 2c
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_instrument_sdk_eligible","instrument_id":"ShopPay","uniq_token":"00057a64-a90d-4f95-91fb-1509189200b8",
                                                                                                                                                          2024-12-02 17:51:59 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: bb1e6712-5db0-4f2e-806c-9a5a63686865
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:59 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          92192.168.2.44984534.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:59 UTC811OUTPOST /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 464
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                          X-Monorail-Edge-Event-Created-At-Ms: 1733161909904
                                                                                                                                                          X-Monorail-Edge-Event-Sent-At-Ms: 1733161909904
                                                                                                                                                          X-Monorail-Edge-Client-Message-Id: 8c3ef693-0eba-4118-90f3-5c58c5a77699
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:59 UTC464OUTData Raw: 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 5f 77 61 6c 6c 65 74 5f 63 68 65 63 6b 6f 75 74 5f 74 72 61 63 6b 2f 36 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 70 61 67 65 5f 74 79 70 65 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 6e 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 22 3a 22 70 6f 72 74 61 62 6c 65 5f 77 61 6c 6c 65 74 73 5f 69 6e 69 74 5f 73 75 63 63 65 73 73 22 2c 22 75 6e 69 71 5f 74 6f 6b 65 6e 22 3a 22 30 30 30 35 37 61 36 34 2d 61 39 30 64 2d 34 66 39 35 2d 39 31 66 62 2d 31 35 30 39 31 38 39 32 30 30 62 38 22 2c 22 76 69 73 69 74 5f 74 6f 6b 65 6e 22 3a 22 30 65 63 64 65 66 63 36 2d 62 63 65 62 2d 34 34 36 36 2d 38 64 64
                                                                                                                                                          Data Ascii: {"schema_id":"shopify_wallet_checkout_track/6.2","payload":{"app_name":"storefront","page_type":"unknown","checkout_one":true,"event":"portable_wallets_init_success","uniq_token":"00057a64-a90d-4f95-91fb-1509189200b8","visit_token":"0ecdefc6-bceb-4466-8dd
                                                                                                                                                          2024-12-02 17:51:59 UTC693INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 94fcd1b4-7c60-4c20-998f-2b0d6f9bb478
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:59 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          93192.168.2.44984823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:59 UTC1559OUTGET /cdn/shop/files/IMG_9787_360x.jpg?v=1685585697 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:51:59 UTC1354INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:59 GMT
                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                          Content-Length: 21366
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=103.035, imageryFetch;dur=53.629, imageryProcess;dur=47.870;desc="image"
                                                                                                                                                          Source-Length: 67310
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d7049e71-7360-48b2-aa56-be032a1d35fd-1733109498
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 03:18:18 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 52421
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mJElzAP9PwUxvBeMvI1QISk9t3kMyVPOlu3XkgnsAwZl3KdHSuCtOcWqi0bnGh%2FNhArhezHY1t18s4oIqcoDmq3Q%2FCImcJ19oAtDUM5sh8E5vHzdnrFnKCxBAceZbhS65Dk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=25.000095
                                                                                                                                                          2024-12-02 17:51:59 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 30 62 66 38 62 66 34 32 31 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b0bf8bf421d-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:59 UTC1233INData Raw: 52 49 46 46 6e 53 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 67 01 00 24 02 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                          Data Ascii: RIFFnSWEBPVP8X(g$ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 5b 97 84 60 76 28 71 cd 12 3e 50 88 bc 82 52 fa cb 4a 92 c0 92 ba a6 8d ce e9 67 0c 15 a2 d1 16 a5 30 19 02 ed e8 56 f5 76 46 40 fb 73 58 0d 3c f5 7c 9b 46 92 30 eb a3 fe 8e 9e da 1e 76 39 48 be de c3 cd 12 ce 3e 63 ba 3f 07 e3 22 36 d7 e4 8c c9 8a dc a5 90 62 03 7d e6 6e 2e 52 5a ff 7b db f2 0c 9a 60 df 00 b3 25 01 1a eb 49 96 51 56 7a 0b b5 a7 a1 37 d2 a4 dd 75 51 82 bc fc b1 40 07 91 21 07 5f e9 0b b2 73 2c 72 7f 82 76 60 40 c3 98 d9 89 1d 10 20 a7 27 d8 8d ae a1 85 53 c8 cc cc a9 b2 e3 47 d3 ff da 13 60 2c c8 1e 36 49 a9 57 91 07 28 b2 65 8b 7b 94 e3 8c fa 63 74 53 b9 1d 8a 00 dd ed 24 a8 73 b2 4f 9f c8 72 a4 b7 cb b4 d0 77 2b 75 99 f5 e2 f9 ac 03 29 59 d1 44 48 d2 18 92 ad cc 19 ee 23 ae 97 8b 4f 1c bc e0 8e f7 c3 7b 87 6d 5b b9 66 ff 4f 9a d1 5a 5f
                                                                                                                                                          Data Ascii: [`v(q>PRJg0VvF@sX<|F0v9H>c?"6b}n.RZ{`%IQVz7uQ@!_s,rv`@ 'SG`,6IW(e{ctS$sOrw+u)YDH#O{m[fOZ_
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: e5 ab 45 e4 7e 9b 10 ef ef ff de 5e 3a 10 7a c0 fd 4f 52 21 47 c7 e3 7b e7 20 4b 93 73 8e df 2e 72 11 96 44 e8 b2 e8 98 50 0f 3b 09 0b 8a 1e a9 81 58 66 d9 6e 99 ca 7c ad 22 7e fc 63 73 23 27 5c 54 be 0a 7c 16 b6 9e 1c af a1 bf d2 ad 95 f1 fd b2 dd ca a0 1b f7 96 7b 9d a1 b7 2d 9c 6d 05 d8 80 31 fe 6a c3 a5 cd e4 40 d3 a9 a4 28 5d 1c c3 bb ab 15 3e 68 a0 00 fe f8 a9 bb f4 3f 5e 76 9f 1d ff 81 3d 96 f6 5a c3 2d dc 00 42 9a 94 1e 3d 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 72 0d f4 4f e2 28 ea ed 80 00 85 e4 dc 0a e3 6a 29 81 32 4c 89 f2 23 f8 2e 31 b2 ec f0 d0 d1 5e c7 ce 90 52 07 93 ed f9 e3 b5 dd 28 58 79 44 23 cc 1b 24 91 50 8e 8a eb 6e 35 34 4b 93 05 e7 75 b5 3a b3 28 8d 92 16 43 96 de af 33 40 44 b8 f1 6f ab 8c 06 0f c0 1d 75 c3 3c
                                                                                                                                                          Data Ascii: E~^:zOR!G{ Ks.rDP;Xfn|"~cs#'\T|{-m1j@(]>h?^v=Z-B=&rO(j)2L#.1^R(XyD#$Pn54Ku:(C3@Dou<
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 9f d7 66 d2 af 35 9b a1 b2 c1 73 0c f4 c0 74 1a b9 0a 01 c9 91 51 62 ea 0a 5f e5 65 7e 56 1a 28 d1 b6 1c 18 a8 7c 7a d6 35 ca 89 58 df e9 3e de 26 0e 7e 8d f1 04 50 c5 f2 5a 44 48 8b f6 bd 0d ab 92 50 60 18 9d 89 2f 50 bf 14 40 1b 90 76 74 c6 c7 26 8f eb e8 82 0c 18 76 2c d8 ea e5 d1 1a a6 3c 55 5f a7 73 60 3a 99 32 cb ba 17 9c 93 6a fe 51 25 c2 12 be f1 2b e3 de c0 13 17 f0 c4 48 54 a2 54 7b aa cf a2 35 6d df b9 35 53 b0 82 ba ce 71 ef df 81 de 89 27 35 0f 78 f5 c0 14 8c 94 2d 1b a1 92 99 a6 fd dd 39 f5 61 1d 9e 2f 5f 96 a3 73 7a a5 b3 62 6e 5c 5d d9 d7 e7 d6 6c a0 20 f9 6c 3a 47 f9 ef 40 3b 2e 38 86 33 19 91 2d a0 0c 21 2e 0f f6 4a e8 b4 5c d5 2d e0 be c9 b0 e6 d8 13 ce 15 35 06 a1 f5 da 76 07 e4 f6 d6 be c0 8e 72 bf 85 16 49 41 3b 8b 9a b6 5a 88 36 1d
                                                                                                                                                          Data Ascii: f5stQb_e~V(|z5X>&~PZDHP`/P@vt&v,<U_s`:2jQ%+HTT{5m5Sq'5x-9a/_szbn\]l l:G@;.83-!.J\-5vrIA;Z6
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: b8 0c 4c b6 3a 97 6a 84 e2 28 4e 67 b3 e8 5e 1f 42 c5 39 b4 e8 8f 9e f3 8d fd c5 45 89 39 e2 f8 f1 8c 38 7c 7f 70 e3 a8 2e 18 19 11 be cd fd f4 03 fc 35 06 d8 08 e8 81 48 34 96 4d a3 ce c6 c7 d4 77 09 dd 77 e2 4a 14 b1 b4 d1 d4 ad 99 d5 57 ee 1b 80 84 30 86 bd f2 26 e5 3f 60 c5 19 99 7d 62 2a 2b 6f c2 dc e7 bd b6 56 3b d1 b7 d2 2f 41 8e f4 18 cc 25 30 c1 db 87 90 99 f4 99 b5 0a 5a cc 27 3e 89 bb 70 64 79 b2 8d 23 2b 6b 3f 36 5a 15 8c b9 40 d4 57 b8 09 41 a5 4a 90 ba 0e 3d ce 7e b9 55 e8 8e 37 71 37 c3 b8 02 21 1c f1 1e 7d 13 78 3d 75 33 00 f1 a0 da 1e 0c 8a 05 db cb b5 cc cc dc d2 43 b4 fa 1e 82 ee 5c 3f 35 30 a6 cb d2 c3 70 3e 9e 8b 10 6e 9a 94 dd 05 88 1f 91 48 a2 87 29 fa de 02 83 af 3b 43 9d 7a 8b 36 6a 7c 02 c6 26 12 8d de 7c 76 6d 70 8f b0 22 f3 3f
                                                                                                                                                          Data Ascii: L:j(Ng^B9E98|p.5H4MwwJW0&?`}b*+oV;/A%0Z'>pdy#+k?6Z@WAJ=~U7q7!}x=u3C\?50p>nH);Cz6j|&|vmp"?
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: da 6e d7 63 18 8a 02 d7 6a 4b ba 19 20 44 56 8e e7 ff 84 88 66 3b 0e c0 6c 74 b7 04 ca c8 14 9e 8c fe ff c0 d3 d2 c9 f8 3f a4 cf 2a fd 4a ab 95 5e a4 68 52 09 e3 fc 03 12 fa 67 b0 8f 03 0c a1 c2 49 9b bf 1d ad 73 65 5c ca 00 f8 c4 f4 9f 61 90 f0 b2 2d b6 d4 3b ba d6 8f ae e9 d0 7f c9 95 a0 67 03 76 c4 9f ff 32 e9 15 d5 ec 8e f7 f7 62 be 22 3c 98 a9 04 2f 12 35 73 1e e5 f2 25 0f 37 cc 89 ff 4e 4a e8 c1 c1 13 11 a8 3d 01 5b 46 6f b2 c1 10 ee 4b 25 d6 b4 df 2f f9 3d 81 a1 5c 26 6b b4 d3 3b da 2c f6 3f 36 c8 35 33 15 10 5f f7 89 30 52 b5 bd 5c 1c cc 93 88 bf 55 f0 f3 cd 72 35 34 65 ba f7 54 0e fb 00 ac a3 e3 07 28 0b a0 42 13 08 94 d1 27 c4 71 c2 94 a6 a0 cb 4c ce 72 76 8c 66 df d2 1f fb 81 95 4b f8 42 9e a5 b6 2a 37 a0 bc 7d 00 fa 85 b7 4d 61 2f 4a 5f 51 2d
                                                                                                                                                          Data Ascii: ncjK DVf;lt?*J^hRgIse\a-;gv2b"</5s%7NJ=[FoK%/=\&k;,?653_0R\Ur54eT(B'qLrvfKB*7}Ma/J_Q-
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 1a b9 9f 62 e2 74 ed 5c 30 52 82 25 b2 d6 4e c5 b2 07 1c 0c 7b bf 56 ce 59 cd ca 35 ef e7 cd c4 ef 00 85 45 99 f7 94 e6 b5 5b 62 92 ae 9e fb 91 d9 af 5a 14 6a 80 8e 88 c0 eb c5 4a 14 7c f1 a0 c7 0b 36 b0 03 02 8b 9b 86 c3 78 e0 36 5a 4b 9e 99 db 71 46 fa 58 4e 5a 02 6c c5 3a 2b 94 eb e4 ee 80 87 aa f8 57 32 16 78 cb 5b bf 53 fb 57 bb 78 fb 6d 13 72 3d af 0a df c0 a0 e7 1b 6d 94 a5 c5 a2 9b 1f de 9b d5 d7 b0 32 55 56 29 02 93 22 e2 aa ca 97 a6 e9 87 41 cf f4 ee 7c 14 de fc c9 aa 2d fe 6d df bf a6 97 2c 21 a9 4e 37 74 4f 97 9d 2b 8d 59 d5 50 57 eb 0a 46 4c 33 9c cf c4 6c 81 8a 34 a5 fc c3 c4 47 bc 2a 60 65 5c eb dc 40 68 1e 45 82 ef bf 23 9b 93 20 d7 4e 43 e8 a3 60 48 02 85 dc 6b a0 a5 e0 71 1d c6 10 a1 aa a5 16 ac 9d 2d 80 82 df a6 bf d5 81 b5 a1 59 d4 76
                                                                                                                                                          Data Ascii: bt\0R%N{VY5E[bZjJ|6x6ZKqFXNZl:+W2x[SWxmr=m2UV)"A|-m,!N7tO+YPWFL3l4G*`e\@hE# NC`Hkq-Yv
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 3b d5 3c 29 35 06 e6 b7 ba 00 ea 08 9e c3 6f 71 08 1d 9f 7d 79 d7 f8 82 55 ad 54 b5 26 c5 79 a4 fa 97 68 eb 65 e8 cd 93 11 e2 5b c3 0b 35 bc 98 6f 90 17 7d ab 75 34 76 19 45 77 ae a1 ce 1e d4 33 2e 99 67 1d a2 2b df a5 e4 87 c0 16 9c e1 cc 95 03 07 88 df 79 42 df 11 1f 0e 60 da 2c 27 b6 8a 6c 9c b3 bd ac f4 91 f4 61 c5 21 ed 38 55 6b ac e4 36 87 ad ae 49 7e 69 48 78 22 7e ae 4e 6c 02 20 04 38 5b 98 93 36 34 6c b7 be 1a 63 e6 d2 a3 b6 11 f8 2e 45 f2 eb 86 c0 7d 20 f4 20 8e 58 44 64 b7 25 63 ac 78 06 30 b4 51 26 6d 23 9c 48 61 48 db 34 4a 4b ad 1b 9f 65 67 f3 13 bc ea 75 d6 5e 10 62 f8 a7 a2 f6 04 55 e1 1f d2 b2 57 ef 3a 3d ff 76 7e f7 c5 4c 4a 06 1c 8b 6e d5 af 3a 4d f1 ec 30 19 a6 94 69 59 cc 35 90 20 fd 11 f8 a8 83 be 37 ac fb 6f c2 d8 84 6c 45 1f 0a bc
                                                                                                                                                          Data Ascii: ;<)5oq}yUT&yhe[5o}u4vEw3.g+yB`,'la!8Uk6I~iHx"~Nl 8[64lc.E} XDd%cx0Q&m#HaH4JKegu^bUW:=v~LJn:M0iY5 7olE
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 6b 32 d1 cb 8a 71 45 d6 86 50 9b 27 1b 4c 94 33 b1 b3 27 78 87 ac 20 8f ee a4 4e ed 1a b8 9e 00 fc b7 38 16 8f 2a b1 8a a3 a0 c5 61 b8 bb 25 3a 58 73 70 b0 94 2f 78 e3 a5 21 f9 85 6e 64 11 9c 85 37 df 20 07 5f a3 78 d2 8b 79 ea 81 77 0b c2 29 fd 0d 24 94 96 6e f6 c1 f7 90 c1 c2 05 e8 04 3b aa c4 10 bd 44 38 ff be 1f fc d3 ed 49 e7 d9 ad e3 1f 1b ec b2 2b c1 4f 10 ef 55 cd 6b 02 de b5 62 4a 7f a2 da b2 e5 d3 cb a2 95 11 7b 49 67 60 68 cd 19 51 98 3f 85 af 21 c4 f4 68 15 5d 52 60 92 58 db be 5a cf b2 c4 a2 26 54 b7 83 7f e5 b0 02 1f 3f 39 cd f0 ef f3 19 7c e3 10 27 be eb bf 30 17 07 20 17 ab 04 eb 54 4c 31 d5 d1 c4 f1 a5 11 c9 7b 14 da 75 25 62 2c 2d c8 b0 c6 ff 95 7b 31 83 69 ba 4d 27 86 5e e5 63 dc b9 84 97 4b 42 b2 4b d4 00 6d 01 5d 3a 89 d6 4b b5 fd 34
                                                                                                                                                          Data Ascii: k2qEP'L3'x N8*a%:Xsp/x!nd7 _xyw)$n;D8I+OUkbJ{Ig`hQ?!h]R`XZ&T?9|'0 TL1{u%b,-{1iM'^cKBKm]:K4


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          94192.168.2.44984634.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:59 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:51:59 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 5b51de3d-e506-45dc-87cf-f439e79448df
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:51:59 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:51:59 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          95192.168.2.44984723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:51:59 UTC1587OUTGET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_540x.jpg?v=1719770792 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:51:59 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:51:59 GMT
                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                          Content-Length: 26142
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=158.009, imageryFetch;dur=60.508, imageryProcess;dur=96.616;desc="image"
                                                                                                                                                          Source-Length: 343805
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: fabae5a9-ca3e-46fb-b773-49dda0de1609-1733109499
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 03:18:20 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 52419
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6CYS6vvMJ8yQrls8toNqLLOPiFSHrNjPxXLCz2acG1xpUkk%2BOqlwqzLGojL67r9SnFmHBsWKAoIcnNAoZtFgTpNyY0K%2BpQiMdQ57K3m1KxPHZusQHx2%2FsL%2BhDm1t2A6gySg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=39.999962
                                                                                                                                                          2024-12-02 17:51:59 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 30 63 39 64 66 63 30 66 61 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b0c9dfc0fa8-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:51:59 UTC1225INData Raw: 52 49 46 46 16 66 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 1b 02 00 fd 01 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                          Data Ascii: RIFFfWEBPVP8X(ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: a7 d7 be 28 09 30 52 f0 f6 81 ef 86 20 8b ba 19 8f 92 a0 55 00 4a ae a1 0d 71 00 11 d7 79 f3 da b7 6f 93 08 32 99 d3 cb 66 b9 94 15 b0 51 eb a7 42 76 3a 74 29 f5 f0 40 32 bf 54 18 5d 1e fd 66 95 33 80 28 69 0e 95 38 df c3 58 1f df 75 96 5b b9 52 74 78 f9 35 43 75 89 35 d0 9c 7e ba 74 27 63 a7 42 9f 63 63 b3 4b c8 31 a2 fa 09 d6 65 7f be f2 29 f6 2c 06 03 9a ce d7 2d fa 13 00 c3 b8 87 c2 56 9e b5 7d 58 ed b1 db 8b 9a fa 12 77 bb 93 48 77 df 87 07 85 79 78 fb e4 e8 4e c7 4e 85 3e c7 41 cb 7e f0 fb 9f e6 48 60 94 25 d3 e6 ae f4 1d 0d 13 ad 3b 4e 5e 92 91 57 e2 24 d1 0d de 88 7e 17 e7 bc 33 bd 22 77 e3 cd 17 32 2f cb 85 0d 41 5b 05 1e ba 73 e1 76 02 36 11 66 ee e6 8c a3 e7 4e 72 b6 ed fe bf c8 11 72 b7 26 ff 50 ac cc eb ca 77 65 73 54 08 a9 46 41 54 01 30 1f
                                                                                                                                                          Data Ascii: (0R UJqyo2fQBv:t)@2T]f3(i8Xu[Rtx5Cu5~t'cBccK1e),-V}XwHwyxNN>A~H`%;N^W$~3"w2/A[sv6fNrr&PwesTFAT0
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: c6 4e 8d 01 f3 de d1 6c 71 69 93 2d 3b b7 9d 64 27 18 12 66 6a af d5 ee 96 d7 d0 79 d6 e0 69 4e d5 f4 48 f8 61 76 87 d5 77 53 cf 0e b7 40 0b 14 c9 23 8c 5b 4c 30 85 5a 2c 11 32 37 97 b6 c9 86 fb a0 e5 c2 53 e5 77 ac 88 dc 52 fa 87 e3 96 95 6f a2 3d 7c 02 b1 ee 2e f6 38 98 d8 02 31 ab 2f 70 d3 e0 29 27 40 31 14 d7 18 99 43 9c 3a 84 8d fd de 5a 3e 5f dd e8 b2 54 89 ef c3 c2 6c cd 32 b1 22 ca 86 84 9a 9e d1 ae 75 29 da f4 a9 6b fc 56 1c e0 c6 32 96 85 d0 4b ba 31 63 39 54 6e c4 5e 61 a4 76 87 0b e2 bf f0 3f c8 53 ec 74 1d 68 f9 0a 7d d1 00 0c 28 ea e1 28 f4 73 7f f0 6e 51 28 3a 3d 74 e8 4e c7 4e 85 3e c7 41 cb 85 0d 41 5b 07 2e 35 d3 a1 3b 1d 3a 14 fb 1d 07 2e 14 35 05 6c 14 7a e8 20 00 fe fc be 47 e8 b6 01 d1 82 57 fd f1 e5 96 99 b7 00 00 00 00 d7 c9 85 d1
                                                                                                                                                          Data Ascii: Nlqi-;d'fjyiNHavwS@#[L0Z,27SwRo=|.81/p)'@1C:Z>_Tl2"u)kV2K1c9Tn^av?Sth}((snQ(:=tNN>AA[.5;:.5lz GW
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: fe 30 2f 5f c4 b2 73 14 a0 dd 7d 0f 85 10 b2 d7 1b 2e 5b 15 e8 fa 68 d5 80 1e 16 85 2f 92 56 c6 f4 e7 72 83 fb 2d c6 0a db 45 09 98 08 7b a7 8e 94 db b2 19 21 ed f3 b9 5e cf 16 2d 83 85 06 4d fe 4b 75 39 3a 9c a9 5e 03 f8 7b 43 da 79 00 86 02 6a 92 55 24 a2 c1 5e 88 51 0c b2 cd 9e 8b 76 06 5f 5f 11 f0 6d af e4 85 b1 c2 c4 f3 70 d7 24 77 db e0 3a 76 05 9a 99 48 51 5d 99 5d 27 89 0f 7a 32 cb d8 68 2a 61 88 2a a3 b6 d3 3b 4f bf a5 c7 8d 15 bb 26 8d a7 a9 d3 b4 2f e8 03 dc e2 be f3 0e bc f3 22 a2 5b 78 ba 0f 22 1f 9b ed b2 3c c3 98 51 9f 93 c8 9a 20 52 e8 77 7a ce 6b ae 6f 4b e6 9e ec df 18 17 42 4e 1d 6c d4 27 f4 d7 be 8c 04 8d f7 f1 44 6a 20 fb 95 12 c7 54 3e 7c b1 cd ee 99 e0 b4 46 17 16 4a d2 ca b1 f5 84 e4 f6 2a 7c 7d ba e9 38 73 54 19 d7 41 38 f0 96 15
                                                                                                                                                          Data Ascii: 0/_s}.[h/Vr-E{!^-MKu9:^{CyjU$^Qv__mp$w:vHQ]]'z2h*a*;O&/"[x"<Q RwzkoKBNl'Dj T>|FJ*|}8sTA8
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 30 03 de ee 78 63 c3 02 2e 7b 2c 44 7c 63 ea 21 6a cc 54 3b 2e 1d 65 83 22 af 9a 77 d8 c0 82 cb 88 9d 28 39 85 5f b6 57 4c eb 16 94 29 0d 41 c7 16 9a 05 67 b7 eb c7 24 a1 fa 5c 2c b2 fc 97 2c 38 7b a2 2e 64 32 54 e0 16 bd ba d4 2a 5d e1 82 fd f9 f4 a3 f2 69 a8 9b 55 bf f2 36 38 b7 19 82 f6 e1 69 e9 e1 bc a7 73 c0 a4 43 e3 24 28 95 87 84 6a 8b fc 02 70 81 97 52 f2 18 4a ee 2f 23 c2 fc 57 3b a4 7b 54 6b e1 b0 31 3c 2a f1 0f 40 b3 54 9a 20 e5 cf f8 5a 91 f6 f4 32 d0 00 91 f4 e9 ec 47 6d 70 5e 1c 24 6b 89 5c 0d c8 4b 39 42 97 d4 f4 e3 de 15 a6 71 f9 d4 47 ad c7 e1 35 d2 36 6a a2 09 f5 e9 ca cc 1e 1b e1 8f 6a 6b 1c 9e 3b 4d 07 d2 d3 d2 2f 3d 6f c6 92 fc d8 b6 35 8e 6c e7 68 ad 3e 67 f1 b7 44 3a 5f 80 14 68 7c 3b b8 c3 2c c5 97 fe a8 24 e4 fe 7c fe 61 18 a7 4f
                                                                                                                                                          Data Ascii: 0xc.{,D|c!jT;.e"w(9_WL)Ag$\,,8{.d2T*]iU68isC$(jpRJ/#W;{Tk1<*@T Z2Gmp^$k\K9BqG56jjk;M/=o5lh>gD:_h|;,$|aO
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: dc 51 f7 f5 b6 f2 7f f6 74 14 a9 e4 07 d5 5d 91 0b ee 94 be c7 00 6d a2 93 0c 4a c4 3f 78 bc ca cb 8b 34 38 d3 ac 57 65 0f 75 16 f5 e4 7d 14 e8 08 14 b0 b7 2a aa 1e e9 0c 47 16 ea b3 8b 01 18 5a e0 b1 e5 1d e8 1d 3c 5d c4 a6 ac 82 ea 75 69 9f af 51 a5 0f fb 13 b6 3e 14 13 40 5d d1 e9 05 5a c4 35 9f 9f 08 54 27 cf 2f ea 1a a2 1e d0 06 89 a9 3d ba e3 9f fe de 29 75 21 5b 6b 18 6b 98 b3 27 4b c9 8c 5f d1 6a 6d 3a f0 c2 ca c3 3d e4 c5 a7 b6 ed 9c ac 3b b0 a2 92 61 bf e7 70 57 88 30 77 75 1a 72 27 eb 14 7e 14 21 ac 28 c6 b0 a6 86 1d 12 b5 7d 32 de 2d 96 e6 e8 d6 ca c4 c9 76 aa fe e6 a5 5e 54 6e 49 03 26 90 d7 29 56 00 12 84 d4 46 f2 17 87 1f ef 7f d3 8a 99 4b fd bc 1b f9 0d c7 16 b2 8a 16 fe 62 6f bb fb eb 90 1b c4 fa d3 b7 1a 1b 03 04 82 25 40 b3 36 08 00 b7
                                                                                                                                                          Data Ascii: Qt]mJ?x48Weu}*GZ<]uiQ>@]Z5T'/=)u![kk'K_jm:=;apW0wur'~!(}2-v^TnI&)VFKbo%@6
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 3f fc 3e db 7b 51 3d b1 51 3f d5 a0 35 1c 21 ac 45 c4 7e fd 5b 4b 15 ca 42 4e 2a f3 f1 91 03 c5 98 47 6e e1 71 5f 8c 22 2f 25 85 3c a3 34 7e 56 cf 74 dd c5 fe 00 ae 8a 02 71 c7 a1 c6 b5 89 ee 7a e1 27 98 c6 a5 74 59 1e 9f 85 79 8d 8c 72 ab 42 be 5d a2 16 7b bf c0 7b da 27 05 ca 74 dc 7a 36 e8 06 45 36 9d 4c bc 24 54 e6 aa d3 c6 a0 f3 18 a3 15 e4 33 c9 42 a6 82 0c 5a 55 20 03 6f 8d 85 05 91 84 46 62 e2 78 09 d6 fe e2 fe 04 8a 05 34 33 1a 07 51 d2 ef 28 73 5b b7 c6 85 2e 23 a0 7e ba 37 66 6a 2a f2 ca 6a cd 91 e9 80 30 4a df a2 b9 d7 12 3d 7c 4d 29 79 5d 05 7d 92 a3 7c f8 fc 4a bc 89 bb 64 74 9f 85 26 cc 19 44 2a 7c 47 91 9d 9c c7 f3 16 1d e2 ea 4f 22 0f de ca a2 2e 47 20 59 ae 4c 7a 9b e5 13 ef c7 c0 71 a2 1b f9 5f 02 f8 ad 4b 5a 57 f8 a6 18 d3 0d 4c 8f 9f
                                                                                                                                                          Data Ascii: ?>{Q=Q?5!E~[KBN*Gnq_"/%<4~Vtqz'tYyrB]{{'tz6E6L$T3BZU oFbx43Q(s[.#~7fj*j0J=|M)y]}|Jdt&D*|GO".G YLzq_KZWL
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 60 cc 93 d1 2a 1e fb 14 b0 f2 4e 9a bd ad 6c 25 52 e9 fe ae 9c 50 69 19 79 af cf 8c 98 9b 90 84 94 21 64 89 56 32 6b 9d 63 14 f6 8a 77 f2 24 bb df e3 18 15 9b a6 88 d8 68 30 fd b5 0d 77 c7 9e 09 cd 62 14 35 84 d3 42 ec 85 10 c0 c3 ec c6 c5 24 2f d0 f2 cd 6d 4e ec 21 66 9d 54 ee 64 e3 b5 13 fa 3f 76 62 00 5b a4 5b 98 f5 bb b6 f8 f0 08 8f d9 51 45 e2 bc 78 c9 2a 83 60 16 38 82 89 9e 01 4f 84 22 cf e3 e9 34 f5 2a 22 42 33 0a 7e 96 12 91 27 59 9f 17 42 0f 44 0b a4 42 f1 79 21 c0 19 aa 31 e4 4d 06 7f 22 1b 0f c7 4b 52 7f c2 14 49 13 4c 46 2f 8c ae 42 e2 40 48 b3 c3 16 22 38 ec 0b 0b d8 c9 21 4d 98 e5 10 b9 9f ca a6 7f d4 0b 3c 90 c7 37 12 8d 0e 13 6f 48 b8 b5 18 88 d4 e2 ae a6 3d d3 06 1e 23 1c 35 43 90 b8 69 ef 7d 7c 0e a6 41 19 f2 59 44 bc 0d 1b 95 15 37 8c
                                                                                                                                                          Data Ascii: `*Nl%RPiy!dV2kcw$h0wb5B$/mN!fTd?vb[[QEx*`8O"4*"B3~'YBDBy!1M"KRILF/B@H"8!M<7oH=#5Ci}|AYD7
                                                                                                                                                          2024-12-02 17:51:59 UTC1369INData Raw: 6a ec 06 93 91 26 41 63 c3 0f f6 f6 d7 46 f4 3a b3 98 02 a5 af a1 f6 1a 09 1e 21 b7 49 5d a0 9d 6b c0 60 5b fc 1d 9c e6 8a 4f cd d8 c1 17 eb 4d 15 ad 34 44 be 22 4d 67 da b9 cc 95 88 15 39 1d b8 01 d6 3d 23 6c 7c 01 9d 49 58 b9 4a 4a 49 40 1e c9 3f b9 83 31 3c d7 b7 67 e1 2c 40 49 0b 38 ef 33 59 01 10 8b 63 bd 59 b7 e1 ac 11 e8 81 d9 57 65 de 23 43 ab 0f ca 2e aa ef 93 51 31 79 e8 0b d7 5b 67 c1 86 d7 bb 61 90 c5 31 48 df 0a ba 2c c0 8a c6 6f 04 22 8b 38 29 0c c1 0c df 7b 23 ab 9d ad a7 90 a4 2e 98 22 b0 2d 9c 21 95 63 25 e1 aa 4f b2 80 4a 96 91 ce 7b c7 60 b6 f2 f2 22 71 91 ed c9 14 1a e0 db 81 ac 89 db 93 2b 7b b3 4d 5a 40 bd 56 bf c4 ad e6 00 42 8a 79 9d 56 7f a0 38 3f b8 16 62 19 89 bb 60 1e b0 97 c6 22 2b 20 95 60 18 fb 58 27 7b 29 39 01 d5 be 50 37
                                                                                                                                                          Data Ascii: j&AcF:!I]k`[OM4D"Mg9=#l|IXJJI@?1<g,@I83YcYWe#C.Q1y[ga1H,o"8){#."-!c%OJ{`"q+{MZ@VByV8?b`"+ `X'{)9P7


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          96192.168.2.44984923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:00 UTC1648OUTGET /cdn/shop/t/1/assets/ajax-loader.gif?v=41356863302472015721569185673 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC1346INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:00 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 2198
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=85.630, imageryFetch;dur=75.814, imageryProcess;dur=9.071;desc="image"
                                                                                                                                                          Source-Length: 2198
                                                                                                                                                          Source-Type: image/gif
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: eac3ffbb-127e-49d6-a85e-be59f67e3e44-1732277591
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Fri, 22 Nov 2024 12:13:11 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 591909
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=56drYF8mfrED1zvTnfhmVbdh2zdd8R2XvGHmTv3o41UT100aLimkHiTaA1g5aL0PhzVKYUH%2B3UedTsYtI5y44WHgV8TlpPybJ0%2FvHa2rKzTdPZpMeWwRpEeyWP7ykWRb2zg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=42.999983
                                                                                                                                                          2024-12-02 17:52:01 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 31 35 36 62 65 62 34 34 30 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b156beb4400-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC1241INData Raw: 47 49 46 38 39 61 20 00 20 00 f3 00 00 ff ff ff f7 f7 f7 ef ef ef e6 e6 e6 de de de d6 d6 d6 cc cc cc c5 c5 c5 bd bd bd b5 b5 b5 ad ad ad a5 a5 a5 99 99 99 8c 8c 8c 84 84 84 73 73 73 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 08 00 0e 00 2c 00 00 00 00 20 00 20 00 00 04 ff d0 c9 49 e9 68 8d d4 cd bb 4c cf d3 78 a4 24 2c 8b 30 81 e2 04 0c 43 50 ae 0c a3 ac e1 28 0d 04 31 cc 12 43 8d 51 f8 e4 24 81 1e 41 05 74 2c 6a 0b 19 4b c7 f3 01 9a 8e c2 d0 e0 98 3a 92 3d 66 47 90 30 c8 3e 43 72 ee d5 fb 49 00 82 18 05 a1 50 24 0a b2 c1 10 81 08 a5 94 67 01 55 6e 12 74 75 0a 08 1a 08 35 45 3d 5f 6d 5f 55 90 13 01 06 87 75 07 02 06 84 94 02 01 02 4a 6d 67 14 02 86 75 45 1e a0 4a 72 1e 03 09 75 62 1c 60 4b 4d 3e 33 02 02 57 1b 82 a1 61 4d 71 30
                                                                                                                                                          Data Ascii: GIF89a sss!NETSCAPE2.0!, IhLx$,0CP(1CQ$At,jK:=fG0>CrIP$gUntu5E=_m_UuJmguEJrub`KM>3WaMq0
                                                                                                                                                          2024-12-02 17:52:01 UTC957INData Raw: 0a 71 25 00 b5 9d aa b0 16 14 c0 20 90 10 fa 09 83 c4 d0 68 d7 cb 10 0c cd 9a 40 41 2d e4 1c 05 2a 35 91 d4 0c 0c 5f 2d 15 41 f1 38 08 0c 46 c2 21 38 88 d7 0e c4 e3 b1 28 a4 19 56 c7 00 31 96 24 e6 0d 0e 0b 69 0b 14 05 07 13 7f 0f 81 76 69 06 21 8a 81 0e 0a 84 90 80 12 03 77 64 19 91 13 08 95 9c 97 12 01 0b 0b 2b 14 9d 57 03 0d 0d 5d 35 11 00 21 f9 04 05 08 00 10 00 2c 07 00 0e 00 19 00 12 00 00 05 8d 20 24 8e 64 29 0e 68 2a 98 2c 49 bc f0 3b b4 6d 1c cf b4 29 a4 7c ae e3 3e 5a a0 40 1c 00 82 ac 01 71 b9 d2 25 08 ba c2 6e 49 24 04 4a 8b c7 03 01 41 75 15 8a 03 24 40 a0 16 5c da c7 a2 c0 60 20 08 60 05 4e 40 25 35 d2 02 43 3b 01 49 80 b9 23 03 56 23 06 69 7c 7a 0c 7c 03 71 67 2c 01 0e 69 22 88 7c 10 08 60 09 57 26 09 69 06 92 7b 22 02 71 9d 26 77 0f 0d 84
                                                                                                                                                          Data Ascii: q% h@A-*5_-A8F!8(V1$ivi!wd+W]5!, $d)h*,I;m)|>Z@q%nI$JAu$@\` `N@%5C;I#V#i|z|qg,i"|`W&i{"q&w


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          97192.168.2.44985023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:00 UTC1595OUTGET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_1024x1024@2x.jpg?v=1719770792 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:00 GMT
                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                          Content-Length: 53220
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=291.894, imageryFetch;dur=74.936, imageryProcess;dur=216.015;desc="image"
                                                                                                                                                          Source-Length: 343805
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ee2b5f11-4b4d-4913-990a-1749b1574189-1732376422
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Sat, 23 Nov 2024 15:40:23 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 52422
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jrCSYMPSzyXXDU%2BEeURO5BSeW2rR0UrYGxMlN86G0BptV%2BWhdj%2BW%2FgybnslZOfXAUoMPtHU%2BTIydvhoZJVG9w9F0Jn4Wm%2BM8ZGGte%2BDJeA9aqlYHhZuruizhF0voPfSUPGo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=39.000034
                                                                                                                                                          2024-12-02 17:52:01 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 31 35 37 64 33 63 38 63 31 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b157d3c8c1d-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 52 49 46 46 dc cf 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 91 04 00 4f 04 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                          Data Ascii: RIFFWEBPVP8X(OICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: f5 46 b2 b2 d1 fe 4c 0c d6 1b 0b 7b 00 99 10 9a 2e 23 b7 75 2a 20 62 b6 c2 11 69 b1 d9 ec 57 bb 61 25 e7 06 4b ce 0c 97 9c 19 2f 38 32 5e 70 64 bc e0 c9 79 c1 92 f3 83 25 e7 06 47 ea a2 48 0f cc d5 5c b3 4c ff 5c b6 84 bc 53 20 21 69 3e ef a5 ec 9c 43 ae 34 4c 1c 07 04 ac 12 b4 c2 e8 05 5c 9f 20 17 74 af 13 1f 88 13 9d a1 cd 7c 7f 2b 08 c0 df 25 2f d1 b4 52 71 9d 92 a6 29 9c 19 2f 38 32 5e 70 64 bc e0 c9 79 c1 92 f3 83 25 e7 06 4b ce 0c 97 9c 19 2e cf 68 d7 68 53 31 b0 22 92 1a 54 56 e0 00 ae 34 6e 07 36 bf 80 28 94 56 2f 6d d4 2d 1b 34 63 b2 45 80 a6 69 8d e4 c0 0f d4 5c 40 f8 a0 c0 67 83 35 f1 7a a8 1d 2e 38 0f 2d 30 45 2c 53 38 32 5e 70 64 bc e0 c9 79 c1 92 f3 83 25 e7 06 4b ce 0c 97 9c 19 2f 38 30 9e 7e 9f 01 cc fe c5 94 44 13 37 25 4f 12 ae d5 b1 ea
                                                                                                                                                          Data Ascii: FL{.#u* biWa%K/82^pdy%GH\L\S !i>C4L\ t|+%/Rq)/82^pdy%K.hhS1"TV4n6(V/m-4cEi\@g5z.8-0E,S82^pdy%K/80~D7%O
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 35 b2 98 f0 37 9b fc 34 ec f2 48 da fb 16 e6 da 7f c8 79 5e c9 5c 5a 88 01 58 ff 6f b3 4d 21 17 bc f9 94 17 40 b1 a7 f9 bd 90 f7 76 4d 9c 74 e6 70 64 bc e0 c9 79 c1 92 f3 83 25 e7 06 4b ce 0c 97 9c 19 2e 22 58 c4 04 38 32 5e 4a 49 54 94 22 8c f5 58 d0 41 8d 20 4e 43 0f a2 f4 f8 8f a5 dc 1a a7 e5 19 5e 5a aa 42 95 28 78 25 c1 d0 f1 77 9d 55 03 01 5b ff 15 b5 13 3c ec 4b f7 60 0f e0 7f 88 24 b3 83 0c 8b f2 c5 33 83 25 e7 06 4b ce 0c 97 9c 19 2f 38 32 5e 70 64 b8 c2 ab 89 8e be 3a 43 6b 88 c6 2c b3 79 3b 6e a1 9c 0d de 2d 1b 83 29 b1 6c 2e 6d 8d be 35 36 a0 70 da 96 2c ab b4 c1 87 8f f1 00 33 cc 5e bf 5d 48 38 bc 52 99 0c 1a 4a ef 2b 4e 5b ed 41 28 48 7f b7 a4 6c b6 3f 23 a3 3c 22 18 01 af cb 14 ce 0c 97 9c 19 2f 38 32 5e 70 64 bc e0 c9 79 c1 91 ff 7a 9b 1f
                                                                                                                                                          Data Ascii: 574Hy^\ZXoM!@vMtpdy%K."X82^JIT"XA NC^ZB(x%wU[<K`$3%K/82^pd:Ck,y;n-)l.m56p,3^]H8RJ+N[A(Hl?#<"/82^pdyz
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 19 2f 38 32 5e 6d a6 24 f0 0a 20 87 e9 a7 83 90 fb 8b cd 70 99 17 8b f5 98 b9 83 eb 05 76 45 fe 7b fe 75 e9 7b da 57 4d 10 01 d4 7d 81 6b 9a ca 62 3f 56 d3 38 4d ae d1 f5 a3 82 81 27 21 ed 9b 75 11 08 f4 7a 86 e9 b1 39 07 63 80 85 96 27 3f b8 b5 43 30 30 d2 45 7e bb 25 b2 f6 12 68 d7 72 81 1f 72 50 3f 58 f0 dc aa bb 84 b4 c4 cf 4b bf d2 9f cd bd e7 42 a2 71 9c 07 55 85 57 8f 66 30 9c ef b3 16 b2 ce ba db 86 2b eb 79 07 3f 27 00 92 da 62 9e c0 7d 33 04 36 e4 2e 63 06 47 63 3b b0 69 81 c1 00 bc fb 00 ed 61 fc da d7 0d 91 a7 36 39 bd 31 2d 83 30 1a 68 48 79 0a 70 c9 de f6 31 46 40 92 71 48 f4 e9 63 a5 4b c7 06 81 6b 81 24 b1 2e 8a cb 9d 49 30 fd 1b 0a f6 0d 0b b6 bc 26 ee 42 65 ff 7a 0d 6e 44 a3 d0 2a 94 53 a7 bb fb dd 19 da b1 f6 34 7e 1a 3f 1f 1e dd 50 53
                                                                                                                                                          Data Ascii: /82^m$ pvE{u{WM}kb?V8M'!uz9c'?C00E~%hrrP?XKBqUWf0+y?'b}36.cGc;ia691-0hHyp1F@qHcKk$.I0&BeznD*S4~?PS
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: c2 e5 dd 17 85 67 1a 83 83 58 18 1b 86 30 1d 08 0f 4f b5 58 63 7f 41 52 4e a4 f8 94 08 5e 70 64 bc e0 c9 79 c0 c9 29 4a 4f ca 6d 82 bf 48 b5 42 fa 82 25 7b 5a 2b 1e ee 6e 0c 52 eb ef 59 91 26 fe 15 b4 61 c7 4b 18 07 d4 fb e7 b7 e7 d7 d6 96 b5 70 1f dc 6f b3 4c 05 d7 fa 5a 2b 64 35 50 c1 e0 3a 54 c5 9f 39 6e 03 ed bc 51 8c e8 59 35 11 06 99 ff a8 9b e1 5e 13 be 34 db 32 1a a3 bc 3a 9e 36 54 e8 cd 62 14 70 cf 7f 8c f4 60 b1 9b 0e 95 ed c6 33 9f 81 03 4c 3d b7 8f f7 36 8d 3a dc 19 30 f3 18 ab e2 3f 3c 94 5e c0 94 29 13 73 3f 01 00 6b de de ff f1 f1 4b eb 68 c1 ee 97 1c 3e ff 35 71 57 15 78 1e 85 b6 be 14 04 4c f9 40 8a 7f ef fa 95 8b b5 db 27 b9 6d bd b4 12 04 76 b4 6f 67 4b 6c 7a df 00 1f 46 10 26 92 7e 04 38 ac 48 34 76 92 60 6d 89 c0 db 13 81 ce db 17 04
                                                                                                                                                          Data Ascii: gX0OXcARN^pdy)JOmHB%{Z+nRY&aKpoLZ+d5P:T9nQY5^42:6Tbp`3L=6:0?<^)s?kKh>5qWxL@'mvogKlzF&~8H4v`m
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 1c 52 32 1b 3b 00 e7 0b a8 fb 0d 5d 70 75 95 71 25 3a 46 a0 62 11 32 3f 37 8a 04 b1 03 53 38 4f 7d d4 c4 f1 e1 e5 f3 7c 59 f6 f3 13 8e bb f9 d9 f5 48 22 ba 36 c2 c9 f2 4c de 23 2b c5 ee ec 41 2c ab bc 85 87 be df 67 ac 90 c6 9f f7 bb f3 35 22 31 c4 86 d2 a3 08 6a 54 50 9a e3 2c 25 e2 cd 38 47 30 32 16 bf 0f 93 d0 3f 78 a6 2a be 74 ae df 1a bb 45 9d 36 94 ea d5 1b b3 fa aa 02 35 ec 70 56 c4 92 0d 6e 5e 42 0b 5c 83 a4 36 c4 e0 6d 89 c0 da df 13 d1 26 78 03 af 2f f7 db 5e d0 aa b7 85 eb 0e 5c 06 2d 87 77 ee d4 09 5f 73 aa e0 5b f5 f5 93 e7 34 6f c6 21 cf cd 75 93 8a 13 fe 90 a9 4f c7 ac 66 a0 d5 3d 5d 58 bc a2 0f 2e 6d 46 bb fe 84 ea 2a 58 41 a4 1d 02 8a 2f 44 60 04 ea 24 a7 97 54 5f 93 96 5e 4d d7 0a 69 27 6f bb 3b 9b 13 e3 bc 0c 8c 77 a5 45 72 92 3a d2 30
                                                                                                                                                          Data Ascii: R2;]puq%:Fb2?7S8O}|YH"6L#+A,g5"1jTP,%8G02?x*tE65pVn^B\6m&x/^\-w_s[4o!uOf=]X.mF*XA/D`$T_^Mi'o;wEr:0
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 38 87 f3 d0 0d 0d 60 3c 81 3e 12 dd 8e 37 07 12 63 12 02 13 c8 29 e5 34 cc 2a 54 c2 4a 4e 0f 76 fa bf ca 24 f5 0b 71 81 cf 11 97 80 76 26 9d a9 e9 17 6d 08 23 26 1e af 03 c7 af f3 8a 08 77 7c de 49 14 66 e0 90 63 06 26 b8 f5 19 80 2b d1 92 95 cf 62 36 cb a3 29 ac f3 e1 5f 29 62 df 43 9c 5b 5b 00 00 02 08 ce ec 59 bd 10 ba 04 de b7 ab 20 24 b6 f2 7c 20 e9 b7 2a cf cc 18 37 85 64 d5 68 17 5c df 52 a3 9c df c8 47 ce 88 b1 22 16 50 b3 a9 65 91 b4 a1 35 10 11 16 ab 58 68 c1 b5 d4 92 55 0c b4 9c 02 46 e4 93 90 a4 bd 1e f8 db c2 f0 45 a4 53 e6 2e 7e 3b 41 ed a1 d3 2a 95 ec 2d e7 62 46 e7 01 89 44 d7 da a9 d0 b5 61 18 3d 2d 27 cf cf 8e 15 a8 7d 83 f2 0f cd 04 13 27 4a bc 2f 55 69 6e 2f 85 6a 6e 61 7b 4f 4b 7f e8 67 67 a7 05 ce 44 49 88 ee e1 64 a2 01 a6 d7 3b 8b
                                                                                                                                                          Data Ascii: 8`<>7c)4*TJNv$qv&m#&w|Ifc&+b6)_)bC[[Y $| *7dh\RG"Pe5XhUFES.~;A*-bFDa=-'}'J/Uin/jna{OKggDId;
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 67 76 75 aa fc a4 3e f5 5a 31 17 54 84 6b 9c 4b fa 54 7e af 17 e2 90 dc ec 59 17 c6 37 9e 92 f7 e3 ca fc bd a5 bd 4b 8e 74 50 ef d5 8d d4 c2 06 51 ad 50 07 e9 62 fe 9e 96 82 ea e4 36 05 5b ef b3 87 9d 13 46 bf 24 d3 5a 20 c3 5f 61 62 e6 b0 1f e5 f7 82 49 2f a3 29 24 90 6d 4b 34 3b b1 44 2c 04 a9 72 ca 9d 4e 43 da 19 8a fd 76 d8 ac b5 5f b7 0b ea 8b ef 07 83 d9 97 ff 05 29 31 e3 e5 f8 49 d4 40 00 01 57 73 ca 06 bc f9 b3 e3 6b 0b d0 ca 55 1d 0a 0a c9 5b 55 84 3c e0 85 13 f8 25 9c b4 c3 e8 5f b1 ce 33 56 71 eb 18 cc e0 b9 ad 51 ba ad 46 cb 7b a2 81 6b 42 ef 89 d0 6f ae cf 40 8f 15 87 73 6d 94 9d 93 af 4d dc a1 f6 3b 7c ff d5 eb 58 47 18 c8 26 4b b4 87 9b 8b da 00 6e e9 f5 80 8f 35 cf 85 78 6c 4f 8e 88 9d 11 44 a2 11 14 c3 88 b5 a7 fa cc 90 05 d0 ca e5 0a 8d
                                                                                                                                                          Data Ascii: gvu>Z1TkKT~Y7KtPQPb6[F$Z _abI/)$mK4;D,rNCv_)1I@WskU[U<%_3VqQF{kBo@smM;|XG&Kn5xlOD
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 76 db 8f 5d 20 6d 43 f3 85 cb 28 5f 4c 5d f3 88 2b c3 11 c4 13 a2 df 54 a8 9d 9b 5e 35 3e 0a d5 c5 37 a4 9e 64 2f d9 8d 84 e5 fc 45 56 1b 47 54 a8 85 87 1a d4 42 b1 f4 6f f3 63 ac 3a d9 e6 77 d2 45 c6 ca 44 08 bc 63 91 4a 50 2b 4c 1a 9b 13 07 e5 07 86 59 f0 3f fc 4c 67 92 89 ad 70 2c 3e 03 32 64 6f b4 11 1f 1e 92 76 34 eb b5 5e a5 7f 65 81 8f 4c 07 8e 7a 0f 3f 7d b4 af a8 8b e4 a2 2a 9e 61 a4 f8 d7 3f f4 ce b4 06 df 1a a9 d7 fc 50 87 d3 f6 ec 25 04 f1 ed c4 19 15 5c bf 5c 3e a5 5b aa 70 e1 97 bf a0 70 8e 62 a9 34 ec 27 c0 de 2d 6d 8c ed 86 29 c3 a2 b9 64 d9 4a 80 c3 9b 24 15 b5 28 2a 44 32 10 15 e3 5b 8e 3d f0 71 68 53 18 10 12 f5 a9 5b be b0 e3 40 96 75 1c ab 56 6e 8d 26 2c 7d 92 db 37 31 9a f8 ee 34 59 3f 61 0d 71 7a 78 f2 34 47 9d d2 ce 76 9c f0 fe 59
                                                                                                                                                          Data Ascii: v] mC(_L]+T^5>7d/EVGTBoc:wEDcJP+LY?Lgp,>2dov4^eLz?}*a?P%\\>[ppb4'-m)dJ$(*D2[=qhS[@uVn&,}714Y?aqzx4GvY


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          98192.168.2.44985123.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:00 UTC1595OUTGET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_1024x1024@2x.png?v=1727905066 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC1355INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:00 GMT
                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                          Content-Length: 37352
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=384.689, imageryFetch;dur=97.322, imageryProcess;dur=286.226;desc="image"
                                                                                                                                                          Source-Length: 350677
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 1f226a3f-999e-483c-b455-40abe6f25eb7-1732944527
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 05:28:47 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 52422
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=whRP3iDXSDOME0Iyf4N3zDGpto%2FiWjpYcdIloytY3teC92SoCStCO%2Bgw84roH2YzpvdioAnl01XVwd6bMBvH5sG2Lry3khIdYeLhdLgaadyOv287d6tlCJB1EFtKeKf88zA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=33.999920
                                                                                                                                                          2024-12-02 17:52:01 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 31 35 37 65 64 30 31 38 63 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b157ed018c8-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC1232INData Raw: 52 49 46 46 e0 91 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 40 05 00 5f 04 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                          Data Ascii: RIFFWEBPVP8X(@_ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: f9 bc 40 77 cd e2 03 be 6f 10 1d f3 78 80 ef 9b c4 07 7c de 20 3b e6 f1 01 df 37 88 0e fc ce f9 bc 49 45 d3 e2 87 4d 5a 78 80 ef 9b c4 07 7c de 20 3b e6 f1 01 df 37 88 0e f9 bc 40 77 cd e2 03 be 7f cf 63 a9 43 94 38 ba 8a 85 4f 48 40 16 95 3b 92 92 2c 34 b7 18 39 31 32 9b 79 19 2c 49 04 cc 1c cd 7f 3c 07 07 e4 87 17 5b 24 a9 dc 94 91 4c 75 10 01 df 3f 87 c0 30 6b 13 5f 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 e6 77 cd e2 04 35 a5 4e e2 d9 44 8e b3 35 f0 f7 f1 01 df 37 88 0e f9 bc 40 77 cd e2 03 be 6f 10 1d f3 78 80 ef 9b c4 07 7c de 75 ed 33 1b df ca c8 ff 3e 28 74 d5 a7 88 0e f9 bc 40 77 cd e2 03 be 6f 10 1d f3 78 80 ef 9b c4 07 7c de 20 3b e6 f1 01 df 38 93 cf 33 3a 2b 8c 36 32 b9 1f 73 17 82 c2 e7 e8 32 9b 79 19
                                                                                                                                                          Data Ascii: @wox| ;7IEMZx| ;7@wcC8OH@;,4912y,I<[$Lu?0k_wwwwwwwwwwwwwww5ND57@wox|u3>(t@wox| ;83:+62s2y
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: ef bb 6d 2d 34 f8 d1 3d e2 62 7d 78 69 1f 0e 79 7c 6f 3a 15 c5 fc 8c 29 cd e2 15 d3 cb 12 b0 98 69 8d 3c 13 e9 88 37 9e 32 e9 af 07 a1 fa 41 04 1f 39 d5 c0 46 2e 9a ad c1 ae 48 d4 4f aa 28 31 ac 52 09 b4 b7 0e 78 80 ef 9b c4 19 9a 78 92 8b a7 e4 34 71 8e f3 d7 a2 00 3b e7 f0 f7 f1 01 9d bd 41 ef 49 d1 fd 77 2a 01 17 f7 57 29 46 76 b2 31 56 86 30 03 dd 07 4a 04 66 5d ce 6b a3 a9 c0 20 6a 83 0a 01 7c ca ba e0 cc 38 da dc 90 da 6a d2 bc 3b e6 f2 b2 41 8e 6e 63 a6 ad 3c 40 77 cd e2 04 36 14 60 fb 0f 68 35 5f 76 d9 c7 ec 67 60 d6 45 92 86 6d ca ca b2 cf 09 33 63 34 7d f4 85 6f 33 fc 93 ce b5 04 9e 74 2d 43 05 52 ee fb d5 03 d7 11 7e 23 6c 31 bd b6 33 b9 6f 50 f4 9c 20 78 09 d9 13 b0 8e 61 a7 17 03 38 de 21 02 da 7e a7 9c 86 85 4a cb 28 c8 67 f1 06 69 0e 4c 4c
                                                                                                                                                          Data Ascii: m-4=b}xiy|o:)i<72A9F.HO(1Rxx4q;AIw*W)Fv1V0Jf]k j|8j;Anc<@w6`h5_vg`Em3c4}o3t-CR~#l13oP xa8!~J(giLL
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 71 b8 5f 0b 71 8e 09 a2 6e b0 68 70 e4 bc 15 92 6e 37 cc 3e a6 45 32 62 65 34 eb d3 49 1f 94 63 a6 ad 7c 3d fc 40 78 fe a0 57 28 c7 4d 5a f8 7b ee 61 0a f6 3e ea f6 d2 0e 37 52 20 08 e4 9d f0 e8 4f 29 dd 9f 1f f6 56 5d 21 86 19 9b 85 e8 41 c5 07 db b7 82 7d 9d 21 c5 41 cc ff c6 27 60 12 b0 f5 61 b3 76 9b 2b 8e 5f 72 98 e9 ab 4f 10 1d f3 78 81 0d 67 c5 0e 9a b5 12 68 72 39 d8 d9 18 5a f4 50 06 d5 3b 06 75 6a 24 ce f9 bc 40 77 cb 92 94 df 88 94 d9 d4 e2 7f 05 01 d3 3b cd a7 2d a9 68 5f 84 64 39 b9 e2 a8 1f 91 0d 36 ff c7 e2 a8 e8 fe a0 3f 41 a1 e9 cf 9b c4 07 7e 67 67 a0 63 bd ad 97 52 af f1 87 a7 35 ac e6 47 f6 00 f9 a4 bd e3 19 4b cc a4 30 e8 cb 2c d0 82 e5 36 71 e6 aa 90 f6 ff 89 77 2d 7d bb f2 46 8f 32 bd 32 40 e1 9d 3b 21 77 ba 7a 8e cd 04 96 2e 59 2a
                                                                                                                                                          Data Ascii: q_qnhpn7>E2be4Ic|=@xW(MZ{a>7R O)V]!A}!A'`av+_rOxghr9ZP;uj$@w;-h_d96?A~ggcR5GK0,6qw-}F22@;!wz.Y*
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 40 d9 a1 62 5a 1f 01 97 80 6c 08 46 33 f7 25 95 17 d6 00 b4 c4 8c 51 e5 55 57 21 5c ee e6 44 95 cb ec 40 99 41 09 12 f2 29 0b cb e9 aa 3f 57 52 e0 11 14 23 7f c4 1e 7c 47 94 31 d0 32 24 24 dc 5e e9 38 8e a0 2c d0 af 05 5f 8b 68 01 df 2f 7b 43 99 0b a0 0c 39 ce f1 1f 84 23 56 71 8d 4c 25 05 2f 06 97 7a a0 f8 9c c0 1a 24 21 64 71 80 50 3c 7e 8a 34 30 53 2a 70 aa bd b1 82 a7 b0 16 8e 8b 02 7b 5f 7a 9a f3 f0 3f d4 e5 52 e6 14 48 75 90 06 22 94 c1 25 68 7e 3c 5d 03 07 2f 22 22 46 ce 77 6a 98 43 ca ea 57 03 27 f3 1b e3 c6 1f c8 c2 6b 52 32 1d d2 4d 3a 84 20 10 c8 45 14 ad 83 45 1c 63 a6 ad 3c 40 77 cf e1 ef e2 4a 72 e8 c8 78 5a 53 4e e3 68 80 f0 df 20 3d 08 d1 c6 bd 03 e8 a3 27 70 2d 71 9f ae dc 2f 59 52 f7 e4 9f e6 a7 0a 8b d7 16 0b 50 60 d7 89 2e 4f 96 ca 69
                                                                                                                                                          Data Ascii: @bZlF3%QUW!\D@A)?WR#|G12$$^8,_h/{C9#VqL%/z$!dqP<~40S*p{_z?RHu"%h~<]/""FwjCW'kR2M: EEc<@wJrxZSNh ='p-q/YRP`.Oi
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: c5 f2 5c c5 f0 bb c7 5c d6 5c 6c 62 f9 2e 62 f8 5d e3 ae 6b 2e 36 31 7c 97 31 7c 2e f1 d7 35 ae 2c 0b bc fc 0b a0 53 03 7a 04 a9 6b f3 6f 66 dd b2 ab 56 10 51 6a cd cc 61 8a 44 11 21 d8 2f 9a 4e fa 39 10 51 6a cd cc 61 8a 44 11 21 d8 2f 9a 4e fa 39 10 4d d6 7d 19 2c 7b d3 ea 41 bb d1 22 30 07 c3 de 10 f2 b9 59 45 c0 bc d7 60 a9 59 45 c0 bc d7 60 a9 59 45 c0 bc d7 60 a9 59 45 c0 bc d7 60 a9 59 45 c0 bc d7 66 b9 0b f7 a2 5c 89 16 ba fe 9d f1 d1 e0 0c a4 85 7f 44 42 f3 ef fa 67 70 32 68 1e 4c ee 06 4d 03 c9 9d c0 c9 a0 79 33 b8 19 34 0f 26 77 03 26 81 e4 bb 94 a9 27 0a d9 cb 7e f5 c6 7c 17 cc 73 66 14 64 ba 62 38 f9 62 a1 28 04 61 d6 31 27 3e 67 63 44 71 f2 c5 42 50 08 c3 ac 62 4e 7c ce c6 88 e3 e5 8a 84 a0 11 87 58 c4 9c f9 9d 8a b8 7d 02 0b 1f db 8e 2f 79
                                                                                                                                                          Data Ascii: \\\lb.b]k.61|1|.5,SzkofVQjaD!/N9QjaD!/N9M},{A"0YE`YE`YE`YE`YEf\DBgp2hLMy34&w&'~|sfdb8b(a1'>gcDqBPbN|X}/y
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: f5 c9 5f ce 37 3d 36 9a 68 3c 0f 5b 78 63 0e d6 b4 e3 56 b6 61 cb 84 99 46 1c 80 f3 ea 0c 0b 75 40 f5 4a 61 6e 4a 1f 5b 82 13 11 31 bf 60 13 7a 45 4d 28 2d ae cb 1b 3c 8a c9 23 93 cc 57 65 3f d5 82 d8 c0 a3 35 23 36 29 ab b7 4e 0c 4e 34 39 8e dc 8a b7 35 7f 71 bf 16 30 ee 05 44 7b bb e4 6a a3 51 84 bf 89 db 7a dd 22 4c 6a 58 88 47 92 de b9 79 bb 79 1f 3d 62 9f e3 58 a9 29 31 31 86 14 19 08 b8 07 f9 fa 82 57 c6 e7 c9 31 5c 94 22 c7 f5 98 a8 08 9c d9 27 86 b9 b0 c3 bc 63 2e 05 5b aa a4 6f ff fa 0d 18 a2 e0 0c 16 b1 28 21 e9 60 dc fd f6 e0 78 1b ad 11 73 85 ff ce 62 55 75 08 9b 29 6d e3 ab 07 63 71 e5 0c cd 64 ce c3 65 36 45 c2 a4 3c 40 16 e0 43 85 b3 91 3d 82 ba 0b 34 0d fa 92 db 83 cd a4 84 c9 f6 54 30 c3 80 0a 3a 77 f7 2e 78 3a 2b 1b 59 ec 77 0e e3 19 b3
                                                                                                                                                          Data Ascii: _7=6h<[xcVaFu@JanJ[1`zEM(-<#We?5#6)NN495q0D{jQz"LjXGyy=bX)11W1\"'c.[o(!`xsbUu)mcqde6E<@C=4T0:w.x:+Yw
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: fb b4 03 51 56 55 e4 23 82 a9 2a 29 b1 01 9f eb 17 24 33 d8 5c fd bd 61 0f 87 5d 26 e4 bf 23 f1 37 fd 15 33 51 af 3c b4 9a 91 63 5c c6 84 d8 55 47 18 bd 42 a6 47 9a 5d 56 7c 39 6b 1d a2 32 45 4a 9c 83 1f 94 84 24 3e ac 75 6a 79 02 ca 3b 63 8d 3f c3 39 af 37 08 c8 ba a7 87 01 b5 6e 2b 8d 21 25 1f bd b2 74 1e d0 e4 39 0b 52 07 5e 56 d1 8c 23 41 ec 30 01 42 05 23 ae 62 04 5d 63 f2 6e 3b d0 61 a9 a1 d9 49 05 3a 0c 9c 69 f5 fd a0 b2 ee 46 67 14 9c 57 4d 20 1c ae 5a 23 39 d5 5f 50 e1 d8 af 88 93 d5 54 1d 27 1b 7e 59 81 af 72 8d 3c 0b e9 f5 eb e9 c5 2f 57 06 1a 3f 80 44 14 e9 18 0c 8e 64 22 63 02 21 12 ad 89 db 24 93 4f 77 81 89 e2 c2 88 d8 ab 32 6c 5b 73 17 aa 12 1b 29 97 fe 3a 2b f5 05 7d 70 14 39 3a d5 5d 43 31 1f e2 66 9d b9 db cb f2 7a e9 e9 3f fd e1 50 6f
                                                                                                                                                          Data Ascii: QVU#*)$3\a]&#73Q<c\UGBG]V|9k2EJ$>ujy;c?97n+!%t9R^V#A0B#b]cn;aI:iFgWM Z#9_PT'~Yr</W?Dd"c!$Ow2l[s):+}p9:]C1fz?Po
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 4a e2 a6 67 54 da f3 50 11 6a 7c 0d 72 ef de 33 2e 3e 56 fd 6b f2 1c 4c 18 4f db ec 46 95 df 5c ab 3b 06 44 c2 a5 f0 c2 0f d6 35 bb 1a 8b 54 a4 39 1d 5d 25 dd e8 8d 62 79 b3 09 0b 32 0e a3 b2 13 ff ee 0d b5 5b 38 54 20 08 1d 28 7f e5 e6 4e 0b 42 a6 8f 73 9f 96 32 98 85 00 0c 15 df e0 c4 fd 2c fe fa 73 06 00 dc 81 fb a4 f4 8d 7c c2 19 4f 4c 28 25 ab e4 07 65 81 0c 21 52 f1 9f d2 d6 28 13 c1 d2 b8 02 53 33 78 f0 19 12 cc 6e 67 95 51 70 2c c1 97 09 30 24 85 c9 51 89 68 9d d8 de d3 8a a1 a9 9c f3 11 89 0a 13 12 df 92 e1 71 ce ee 7c 8b 8c da 77 1d 91 71 9b 4e e3 c8 4d 13 b8 e8 0f bb d5 83 1c b1 93 c6 f3 73 66 14 65 47 96 07 cc 73 66 0e fc 40 31 26 37 4b 5f 8f 13 83 b8 ec d5 80 ee b8 96 1e 8f 91 88 aa 0d 23 fc a0 f7 8b 24 18 26 b3 f5 a6 ac 8e 7e 39 07 a1 10 7c
                                                                                                                                                          Data Ascii: JgTPj|r3.>VkLOF\;D5T9]%by2[8T (NBs2,s|OL(%e!R(S3xngQp,0$Qhq|wqNMsfeGsf@1&7K_#$&~9|


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          99192.168.2.44985323.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:00 UTC605OUTGET /shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.v1.4.0.iife.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:01 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.v1.4.0.iife.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=62.657, imageryFetch;dur=51.544
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 3c15970e-b77e-48b4-85c1-0f92cd53e06a-1730871389
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Wed, 06 Nov 2024 05:36:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 293889
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vAEXp5QNmSAAG9VbGTKt7zUUusA%2BAPmSx0eibVjZ8N66tDfBIJOExTmSHhFmbfGnqGWBYtvsZZY3wihqNm%2FGsXEEl55%2BkdWcFJAWNlPJOettZJZ7mgQXw0HvvDsTtCz%2BFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=38.000107
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b165a1e184d-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC135INData Raw: 32 35 38 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 41 72 72 61 79 28 74 29 2c 28 28 29 3d 3e 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 5b 32 5d 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 63 6f 6e 73 74 20 6e 3d 22 66 6f 72 6d 5f 6b 65 79
                                                                                                                                                          Data Ascii: 258b!function(){"use strict";function t(t){return Array.from(Array(t),(()=>Math.random().toString(36)[2])).join("")}const n="form_key
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 22 2c 65 3d 5b 22 72 65 63 61 70 74 63 68 61 2d 76 33 2d 74 6f 6b 65 6e 22 2c 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 22 68 2d 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 22 70 61 73 73 77 6f 72 64 22 5d 2c 73 3d 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 7d 7d 2c 61 3d 74 3d 3e 74 2e 65 6c 65 6d 65 6e 74 73 5b 6e 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 28 29 3d 3e 65 7c 7c 28 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 6e 2c 73 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 6e 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 60 5f 5f 73 68 6f 70 69 66 79 5f 68 63 61
                                                                                                                                                          Data Ascii: ",e=["recaptcha-v3-token","g-recaptcha-response","h-captcha-response","password"],s=()=>{try{return window.sessionStorage}catch{return}},a=t=>t.elements[n],o=function(n){let e;return()=>e||(e=new Promise(((n,s)=>new Promise(((n,e)=>{const s=`__shopify_hca
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 70 74 63 68 61 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 69 66 28 21 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 73 69 74 65 4b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 63 6f 6e 73 74 20 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 6c 7d 60 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 6c 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 69 74 65 6b 65 79 22 2c 74 29 2c 6e 2e 73 65 74 41 74 74 72
                                                                                                                                                          Data Ascii: ptcha is required");if(!r)throw new Error("siteKey is required");const h=function(t,n){const e=t.querySelector(`.${l}`);if(e)return e;const s=function(t){const n=document.createElement("div");return n.className=l,n.setAttribute("data-sitekey",t),n.setAttr
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 7d 28 6f 2c 63 29 7d 63 61 74 63 68 28 63 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 70 65 72 73 69 73 74 20 66 6f 72 6d 22 2c 63 29 7d 7d 28 6f 29 7d 29 29 29 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 75 62 6d 69 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 74 72 79 7b 74 2e 73 75 62 6d 69 74 3d 6e 7d 63 61 74 63 68 7b 7d 7d 28 6f 2c 75 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 62 6d 69 74 22 2c 28 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 28 29 7d 29 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 70 2c
                                                                                                                                                          Data Ascii: .stringify(r))}(o,c)}catch(c){console.error("failed to persist form",c)}}(o)}))));!function(t,n){if("function"==typeof t.submit&&"function"==typeof n)try{t.submit=n}catch{}}(o,u),o.addEventListener("submit",(t=>{t.preventDefault(),u()})),o.setAttribute(p,
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e 33 20 30 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 6f 70 61 63 69 74 79 3a 2e 37 3b 66 69 6c 6c 3a 23 31 30 37 34 62 63 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 30 2e 36 20 34 32 32 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 33 36 31 2e 38 20 33 36 31 2e 38 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 33 30 31 2e 35 20 33 36 31 2e 38 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 2f 3e
                                                                                                                                                          Data Ascii: 0.3h-60.3zm-60.3 0h60.3v60.3h-60.3z" style="enable-background:new;opacity:.7;fill:#1074bc"/>\n<path class="st0" d="M120.6 422h60.3v60.3h-60.3z"/>\n<path class="st2" d="M361.8 361.8h60.3v60.3h-60.3z"/>\n<path class="st3" d="M301.5 361.8h60.3v60.3h-60.3z"/>
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 30 22 20 64 3d 22 4d 30 20 31 38 30 2e 39 68 36 30 2e 33 76 36 30 2e 33 48 30 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 22 20 64 3d 22 4d 34 32 32 20 31 32 30 2e 36 68 36 30 2e 33 76 36 30 2e 33 48 34 32 32 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 33 22 20 64 3d 22 4d 33 36 31 2e 38 20 31 32 30 2e 36 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 64 3d 22 4d 33 30 31 2e 35 20 31 32 30 2e 36 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e 33 20 30 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e 33 20 30 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e 33 20 30 68 36 30 2e 33
                                                                                                                                                          Data Ascii: ath class="st10" d="M0 180.9h60.3v60.3H0z"/>\n<path class="st12" d="M422 120.6h60.3v60.3H422z"/>\n<path class="st13" d="M361.8 120.6h60.3v60.3h-60.3z"/>\n<path d="M301.5 120.6h60.3v60.3h-60.3zm-60.3 0h60.3v60.3h-60.3zm-60.3 0h60.3v60.3h-60.3zm-60.3 0h60.3
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 31 2d 2e 32 2d 31 2e 36 2d 31 2e 38 2d 32 2e 32 2d 34 2e 37 2d 2e 34 2d 36 2e 35 6c 38 39 2e 36 2d 38 36 2e 39 63 37 2e 31 2d 36 2e 36 20 37 2e 35 2d 31 37 2e 37 2e 39 2d 32 34 2e 37 2d 33 2e 32 2d 33 2e 33 2d 37 2e 36 2d 35 2e 32 2d 31 32 2e 32 2d 35 2e 32 2d 34 2e 37 2d 2e 31 2d 39 2e 32 20 31 2e 37 2d 31 32 2e 36 20 35 6c 2d 39 31 2e 36 20 38 36 63 2d 32 2e 32 20 32 2e 32 2d 36 2e 35 20 30 2d 37 2d 32 2e 36 2d 2e 32 2d 2e 39 2e 31 2d 31 2e 39 2e 38 2d 32 2e 36 6c 37 30 2e 31 2d 37 39 2e 38 63 37 2d 36 2e 35 20 37 2e 34 2d 31 37 2e 34 2e 39 2d 32 34 2e 34 73 2d 31 37 2e 34 2d 37 2e 34 2d 32 34 2e 34 2d 2e 39 63 2d 2e 33 2e 33 2d 2e 36 2e 35 2d 2e 38 2e 38 4c 31 37 31 2e 35 20 32 32 35 2e 39 63 2d 33 2e 38 20 33 2e 38 2d 39 2e 34 20 34 2d 31 32 2e 31 20
                                                                                                                                                          Data Ascii: 1-.2-1.6-1.8-2.2-4.7-.4-6.5l89.6-86.9c7.1-6.6 7.5-17.7.9-24.7-3.2-3.3-7.6-5.2-12.2-5.2-4.7-.1-9.2 1.7-12.6 5l-91.6 86c-2.2 2.2-6.5 0-7-2.6-.2-.9.1-1.9.8-2.6l70.1-79.8c7-6.5 7.4-17.4.9-24.4s-17.4-7.4-24.4-.9c-.3.3-.6.5-.8.8L171.5 225.9c-3.8 3.8-9.4 4-12.1
                                                                                                                                                          2024-12-02 17:52:01 UTC1270INData Raw: 20 74 65 78 74 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 5c 6e 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 20 31 32 70 78 3b 5c 6e 5c 6e 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 61 75 74 6f 3b 5c 6e 5c 6e 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 5c 6e 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 5c 6e 20 20 20 20 20 20 67 61 70 3a 20 34 70 78 3b 5c 6e 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 41 42 42 46 3b 5c 6e 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 48 65 6c 76 65 74 69
                                                                                                                                                          Data Ascii: text-wrap: nowrap;\n padding: 4px 12px;\n\n cursor: auto;\n\n flex-direction: column;\n justify-content: center;\n align-items: flex-start;\n gap: 4px;\n\n background-color: #00ABBF;\n\n font-family: Inter, Helveti
                                                                                                                                                          2024-12-02 17:52:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          100192.168.2.44985223.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:00 UTC1595OUTGET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_1024x1024@2x.jpg?v=1731009344 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC1367INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                          Content-Length: 104978
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=164.154, imageryFetch;dur=67.418, imageryProcess;dur=95.834;desc="image"
                                                                                                                                                          Source-Length: 167484
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: aad333dc-3211-49ca-88f0-0a2306f98a5a-1732667348
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Wed, 27 Nov 2024 00:29:09 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 52423
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kcqk%2BLQNg4S62sER%2FS2QVZgGGansp96jUR8MaPaldu510w7I1eJPbYV9wn9lUDRXnc%2F6az8MoFf%2B1eSkR%2BbdYLzVT90S0uLmpJeRBfi9MilpADjvDceD51Z%2BNDm7hsQmMDg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=52.000284
                                                                                                                                                          2024-12-02 17:52:01 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 31 36 35 66 62 38 38 63 64 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b165fb88cd4-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 52 49 46 46 0a 9a 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 7f 02 00 13 03 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                          Data Ascii: RIFFWEBPVP8X(ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 3e a1 e8 9e 46 04 ef da 7c a3 59 55 c2 39 94 33 8f d1 85 0f ce bc 42 0e 49 1c 0d 78 51 a8 df 47 fd 1f ef 18 fa 59 6c 9e 5a 39 cf 14 e4 e1 84 bf d3 c9 ff 70 a4 82 62 0e 75 94 ac 33 cd c0 44 02 02 53 ba 46 b1 61 29 9c 5c 29 8e 6f 80 c3 47 f4 ed fc 2c 89 d3 ad e3 3a a9 fe e0 98 3d f1 57 1c 93 fb f2 2a 3b 76 8e a4 9c 78 c3 92 7a 83 33 a1 86 36 33 72 0d e3 a0 5d 8e b3 16 07 30 16 98 dc 72 05 88 7c 42 d4 29 be 65 80 be 14 64 6e 5d e4 63 c6 3a cd d2 84 43 1c b6 47 02 5e 39 77 4a 8b d0 14 11 2a e2 6a 98 f4 74 4a b6 e9 c9 17 38 9e c6 5e 22 91 bd 96 fa d5 d8 2d f6 01 6f 26 75 e8 1f 1f 1c 86 68 01 f4 52 02 83 8f 6f 1d 5d cf e7 a4 f8 e4 34 0b 9b 92 8e 12 db 9c 09 0d 42 b8 c3 31 02 ee 19 17 71 e5 ad f5 8e a4 d7 7e 0f 7f 83 69 57 22 41 00 2a d8 b6 14 7e 65 03 f4 59 c0
                                                                                                                                                          Data Ascii: >F|YU93BIxQGYlZ9pbu3DSFa)\)oG,:=W*;vxz363r]0r|B)edn]c:CG^9wJ*jtJ8^"-o&uhRo]4B1q~iW"A*~eY
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: a2 fd 13 38 2d 2e 87 f2 18 d5 05 e4 45 d1 2c 7d 48 c8 5c 17 7c d6 3f b6 76 cd 05 a0 f7 ad 22 5a 47 20 98 8d 24 bd 99 36 f6 49 fc 2d b7 da 80 4a 16 8e af 3e 2b 8f 5b e1 17 9f 3c 5f c9 db 4a d5 46 35 55 7d ad cd 5c cf 77 e1 74 85 fb 0b 0c 86 de 44 c6 a8 a3 dc 2e 58 69 06 de 18 c7 24 80 c7 a4 b5 c6 f9 01 5d f6 e8 59 ff 95 88 5b 38 7e e6 fe f7 1f ba fe 25 da 56 d9 0a c0 eb 66 b2 72 b2 23 4b 67 de 58 ce be e0 03 07 f1 64 f1 34 96 90 37 c1 0e 32 21 ec 61 49 5f 36 43 fb 3c 05 94 13 16 cb f0 17 34 e9 12 76 d9 dd 29 e8 e0 18 2f 7b 3c 0c 40 78 4e ec f1 4c 81 40 f7 a1 25 11 32 4d 8a a7 e0 41 5e 19 21 46 6b 61 b2 da c2 c4 4d 62 02 b4 64 6f fa 45 10 6c 93 25 70 9d ea e5 a7 13 b1 8c 31 55 93 d6 a3 8f 85 e1 8c 76 d7 13 d0 b3 b4 25 85 18 38 ec 31 e2 f8 ad 70 a6 e7 bc dc
                                                                                                                                                          Data Ascii: 8-.E,}H\|?v"ZG $6I-J>+[<_JF5U}\wtD.Xi$]Y[8~%Vfr#KgXd472!aI_6C<4v)/{<@xNL@%2MA^!FkaMbdoEl%p1Uv%81p
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: c5 59 f4 ee d6 59 ea f4 fd 23 d6 7e c1 fa 9e 86 5e 2c c8 a6 83 b4 fc 79 78 82 b8 01 6c 65 35 17 9d ff 8c cb 4c 68 a8 37 5a 4b e4 06 dc 01 f5 62 90 a2 a4 35 47 95 59 83 8f af 36 6e 0f ba aa 40 f5 c3 5e 72 4f 7b 97 ab b4 97 82 19 de 4c 35 86 47 d0 99 3e a3 dd 04 86 b6 bb 1e fb 0f 4b f6 4a 71 52 8e 9b 0b e7 ed b6 79 e2 2d bd c6 99 97 aa 43 f3 5b 73 92 40 54 27 53 3b d0 12 fe 7f de 84 4d c4 3c 7e b0 90 18 61 96 a6 09 68 34 fd 1f 9d bf 11 fb 45 cb a3 48 ea 2c 8b 7a 70 09 8d d3 8d ff b4 59 97 a2 2e 05 43 b8 c1 db ef b6 85 ed 20 03 3c 71 b9 5d b4 17 6a 9f 7e 99 18 bc 35 eb 8d 0f 5b 02 11 97 c4 6f 8e 25 30 e9 bf 96 91 33 3c 80 32 43 7b 8f cb 55 7e 93 ef 2d 21 30 f9 bf ed bb c0 cd 87 ee 42 23 41 a2 26 73 ef 5b f2 7c 09 9a 3f f7 b9 0b d9 ce ca 75 89 c3 66 17 79 1b
                                                                                                                                                          Data Ascii: YY#~^,yxle5Lh7ZKb5GY6n@^rO{L5G>KJqRy-C[s@T'S;M<~ah4EH,zpY.C <q]j~5[o%03<2C{U~-!0B#A&s[|?ufy
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 31 af d4 1e b2 f8 eb 24 b9 4d c1 77 2c 75 d9 e4 ad cc bb 1c 2c c9 5d c4 91 8c 70 8f d5 bc 12 d9 3c 7d 73 a0 1f db 9b b7 34 ef 91 9d d4 1c 09 cd 83 ff a3 c9 68 ee a0 ca aa c0 77 b6 3d 17 70 d8 3c 15 1d 58 0e 73 7f 4b 39 dc eb 94 22 db e8 bd c3 5b 37 2e 9c 4e 34 cd 9d 40 fa e7 96 59 2b ff 9c 0f 5b 59 2d 58 1e 89 b7 9e 41 b0 1f e4 17 9d b7 24 fd af 12 e1 61 36 57 93 2b e1 e7 63 a9 6e b7 52 82 ff 54 f3 52 c6 7d 17 3e cc c1 22 19 84 ce de 54 c7 13 40 85 d0 9a d5 25 50 f3 78 3b 88 c0 02 b3 a3 01 1f 44 82 9a 9f 7d 48 eb 67 7d 69 1e 23 66 b3 e2 60 00 92 d0 7e b6 f1 e5 1b fe c7 06 a5 1b 6e f3 d6 78 a6 ba 6a 98 b6 09 2d f1 2f ab ed fe 98 e4 1b 3f e7 bf be 02 4a 96 55 29 6d ca 26 69 ac f6 7b 00 63 64 9a d7 e0 8a e6 dc 53 1d a3 83 a9 a7 68 fe 03 ae 79 9e 29 1a 70 e9
                                                                                                                                                          Data Ascii: 1$Mw,u,]p<}s4hw=p<XsK9"[7.N4@Y+[Y-XA$a6W+cnRTR}>"T@%Px;D}Hg}i#f`~nxj-/?JU)m&i{cdShy)p
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: ab 1d 46 f4 ea 88 30 6c e0 57 67 06 94 04 c6 1f 52 f2 2d e9 b5 db 9b fb a4 be 63 2d f1 a5 3a a9 e3 96 97 a3 8b de b8 ef a8 06 2b 75 dd d7 a8 aa 8a 74 d0 4b 96 ea 36 74 72 b3 fd 1e e5 b6 86 5f 40 8f 48 6a 47 56 c1 ae 29 fd 17 80 c7 ca 65 23 e0 66 47 6e fc b3 20 74 db 35 aa ec 3a 04 c4 b7 94 5a 30 ba ab c3 fc 15 9a a4 5f 3e 53 59 4f 2d 76 a7 26 21 a1 8e 10 8f d4 6a a1 cb 50 77 ff 2d 63 59 ea a9 71 8d e2 d1 76 25 fa 15 19 8c 19 6b 35 f8 2f 77 ae 41 0d 6b 82 69 f1 d6 09 02 33 ee fc 80 51 f8 51 dd bd 63 48 3e 2a 46 d1 d9 2d 87 01 91 bc e6 be 81 4f 53 28 ef eb c5 f0 76 c6 b6 ce dc e5 b3 98 6b a5 51 ad 52 e8 46 60 a5 4a e1 b5 1e fd f6 f0 eb ac 96 8e 27 21 27 ed 28 b2 18 e7 e0 b6 dc 63 76 03 e0 11 b6 cf c9 6a a4 35 96 d2 a6 49 21 a9 d0 f2 5c 6b f1 9f d6 80 eb a0
                                                                                                                                                          Data Ascii: F0lWgR-c-:+utK6tr_@HjGV)e#fGn t5:Z0_>SYO-v&!jPw-cYqv%k5/wAki3QQcH>*F-OS(vkQRF`J'!'(cvj5I!\k
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 68 79 35 8f 41 07 d3 45 10 0e 37 67 00 bd 28 63 3c af 98 4e 3c 9a 5b b6 4a 80 12 4a 45 24 3d cd c3 63 c2 03 07 9e f3 d8 e2 7a 17 5d fb 48 a6 73 98 a0 ee b4 43 83 0c f4 13 3f 9a 21 3b ee 44 a4 a9 e5 5d 86 ed 62 c9 d5 ea fb 72 da c9 3d a5 17 1e b8 d2 3a ce 5d d6 7a ae 10 96 7d 4d f9 84 89 2b 10 f7 3b b6 ac a3 0c 33 7c 75 19 32 34 ae 6d c3 a3 95 79 56 1a 8c bd 13 2e 67 d8 56 df 3a cb cb 05 f4 54 d9 81 78 2b a7 17 a9 81 da bd 90 32 20 ed de f1 90 b2 d3 5d 2b 58 1b 65 61 ff 7c 24 bf c1 6b 17 ef 41 81 e9 6a d9 80 98 12 69 39 dc 1a 7a 79 11 77 9e 1b ef ed b1 97 80 63 db 11 f8 6c f4 e5 dc bd fd ac 04 b2 be 17 f9 23 df 6a a9 25 d8 fa 84 7e 66 ab c9 90 51 c0 f3 cb d0 64 6e 36 a5 cd 07 8c 53 64 38 5c c0 4c 80 55 f8 32 cf 1e e1 05 29 8c 31 63 4c dc 4b 2e 2f f7 96 37
                                                                                                                                                          Data Ascii: hy5AE7g(c<N<[JJE$=cz]HsC?!;D]br=:]z}M+;3|u24myV.gV:Tx+2 ]+Xea|$kAji9zywcl#j%~fQdn6Sd8\LU2)1cLK./7
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 3a 93 c2 1c ad 8e e2 54 dd d5 ae 93 db 6c b3 5b af bb 65 9d 44 c1 11 16 7a 0c 50 51 09 29 1a 8c fd e2 60 04 af 88 bf 11 7a 87 fa 6f 27 34 a1 f3 cf 8b cb 11 cd e5 35 91 e6 f3 fb c9 ac ea 2a 80 76 64 bb aa 77 b0 b4 6f 66 f7 41 21 3d b4 14 71 50 77 1f b8 94 e3 a6 4e 25 25 8e 43 a4 69 be 78 e9 48 39 07 93 33 5f e0 92 9f 84 13 f6 9d c0 07 0f 7d 1b e2 11 4d c1 61 0d 7a a4 20 5c 64 79 70 c3 00 e7 d8 fa 3a d3 76 98 66 04 95 e1 33 ba 25 c6 8e 4e c1 0e f1 43 68 3e fb 39 3f fd 01 20 50 7a 5b e9 5e 19 c2 56 ef 6a 9d af 9b 0c 0e fc 14 20 16 55 d3 13 1a cd 73 61 b4 b7 5a d5 d2 3e a2 fb 65 bc 81 1a 17 4b 74 cf 31 ec bd e4 9c b0 30 ad eb c2 10 ef b5 6e 64 0b 8b 94 12 68 dc 07 2a b3 c6 12 0f 80 d3 17 27 a8 fb f2 20 51 d7 53 f0 45 64 39 64 61 fd da a6 67 d6 c8 49 ae 20 4c
                                                                                                                                                          Data Ascii: :Tl[eDzPQ)`zo'45*vdwofA!=qPwN%%CixH93_}Maz \dyp:vf3%NCh>9? Pz[^Vj UsaZ>eKt10ndh*' QSEd9dagI L
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 8f 0f 97 0f f8 57 6a 4d c6 11 0e cb 18 bc f0 d0 3a 7e 2a 43 6d a1 8a 07 06 c5 cf 5d de 94 91 f3 be ce 94 9c 8e 29 c1 34 a3 b5 28 77 47 d7 5b 24 bf 8b 86 0b 8a b3 e3 3f 11 1c 80 b8 00 76 0c 76 62 7b a5 fa 47 ec 6c 4e 41 57 a9 8e f3 c9 0b 29 4d 43 21 38 fd 98 47 83 4b 1d bf b3 01 b4 18 f8 43 6d ab 5c 8a 24 74 39 b4 0a a2 f1 ec e0 2f 4e c8 00 5f 6e 67 09 bc 72 18 2c 8b 69 c5 49 77 15 05 d9 37 a8 c1 c3 c8 27 95 9d 30 8c 2b f7 a7 40 4c 61 e5 e8 79 f9 7c 5d d6 27 3d 5f e3 5a 4e f1 e9 76 fa b2 6b 3f 47 e7 17 0e 0c 27 f5 2d 53 43 48 bf cb d1 e2 31 ee 4e d0 11 f4 8d 66 7a 29 b9 6e 7c 62 95 2e 13 51 79 7a 10 b2 f1 fe 1c c4 6b 8d c4 a6 e5 f4 ce 39 ab b9 6a de 15 8e 8e c4 7a 03 a6 70 78 90 47 5a 7f 69 4b 05 2d ee 67 f4 53 22 78 db 12 ad 56 81 9b 1f 32 9a d7 41 ca 10
                                                                                                                                                          Data Ascii: WjM:~*Cm])4(wG[$?vvb{GlNAW)MC!8GKCm\$t9/N_ngr,iIw7'0+@Lay|]'=_ZNvk?G'-SCH1Nfz)n|b.Qyzk9jzpxGZiK-gS"xV2A


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          101192.168.2.44985434.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:00 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:01 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 6f309bca-fa48-4bce-900a-750c33c66531
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:01 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          102192.168.2.44985623.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:01 UTC1322OUTGET /cdn/shop/files/IMG_9787_360x.jpg?v=1685585697 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 28840
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=114.576, imageryFetch;dur=82.111, imageryProcess;dur=31.595;desc="image"
                                                                                                                                                          Source-Length: 67310
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 97365fca-5612-497a-a878-90e5750d547a-1733161921
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zKLTyDl%2F01PpAr2%2BCszoQar1c9MuroPx1T3fH9zfeXqs%2BACZS%2BCI09LZEVDwZ54GDe4sNb4e%2FgmuyaMQEa4uzbuTBsTaqNZRZSN%2FWRMSsdFDN8eWIAOgHSDmVy%2BdYYSd6B4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=260.000229
                                                                                                                                                          2024-12-02 17:52:01 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 31 38 37 61 37 66 38 63 37 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b187a7f8c7e-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC1230INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 68 01 00 00 03 a0 04 00 01 00 00 00 25 02 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                          Data Ascii: ExifII*V^(ifHH02100100h%ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 82 40 00 00 00 00 00 00 43 c8 63 da bf 2f 6f 4e 0b 7a 52 8c 8a e9 35 4d fa 56 3d 1d 6a 29 d3 19 4a 5a 84 80 00 00 00 01 04 80 00 00 00 00 00 11 8a 9e 3d 68 87 d2 9c cb 5e 7e 3f a5 72 d6 d9 79 f7 bb 5d 62 6f 19 94 9d c7 0e bd bf 97 a3 b2 69 cd d0 36 e5 f6 0b 80 00 00 00 20 90 00 00 00 00 00 81 c6 ac f9 6b af 93 57 d3 1a a6 6e c5 6c 4e 61 16 9e c3 a7 7b e7 ee 95 c3 aa 02 d4 d8 31 be f7 87 46 d1 a6 3d 5f ab 8b 26 6a 99 00 00 00 04 12 00 00 00 00 00 8f 21 c1 a6 ff 00 2b 75 f0 e0 f4 73 93 7a b6 b9 19 e2 da 07 ab 29 6a 6d 1b 4f 3f 5f 64 e1 f5 61 73 43 c4 f5 8c 74 d8 f5 a7 4e e8 e3 ce be 68 94 80 00 00 41 20 00 00 00 00 13 1c be b7 f9 0b 6a c0 f5 79 d8 fb 67 52 72 b3 bd ea c6 05 e9 ea d5 46 b5 52 6d a9 45 b3 c8 a6 9d bb 87 d7 96 c7 6d 12 63 b7 67 79 d8 8e 8f bf
                                                                                                                                                          Data Ascii: @Cc/oNzR5MV=j)JZ=h^~?ry]boi6 kWnlNa{1F=_&j!+usz)jmO?_dasCtNhA jygRrFRmEmcgy
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: f5 34 c7 5c e8 f3 7a 07 9f ed 74 ce 1f 43 bb 76 f8 fb 0e 98 92 00 20 90 00 00 11 8d 9e 9a cd 3a 79 bf 37 7e a5 1d 1a da 31 b7 e7 81 e8 e0 b9 34 d7 bb 38 b5 8e ae 2b b9 d9 11 4d 19 cd 33 1d 16 a2 b1 ec 7c 56 51 d1 81 7e 6c cc 7b 3c 53 03 5c a6 79 bd 19 1a cc 5f 47 0d fc b6 ec 9e 4f bb b6 eb cf df ba fc bf 12 00 04 12 00 00 82 ba be 5d 5a 87 37 76 1d 36 8d 4c 3d 2f a6 5f 58 ed 73 85 e8 f3 61 3a 78 66 a9 bc 0f 57 14 1e dc 94 56 3c ad aa 98 bd 1b 65 d6 f6 93 17 38 e7 4d ac ce 77 f2 db 22 bb 60 6b 8c f7 37 7d d5 70 74 c3 aa f9 be c6 cb cf af 6e f4 3c bd ae d8 80 00 20 90 00 04 45 57 7e 7b c7 df 5b 4c 1c d8 f3 3c cf 4b cb 73 76 ea 9d dc 1d ab a3 ca f9 b6 9b 6b 5d 7e 6c ed 37 cc 99 d5 b7 e2 8f 8c fc bd 53 5a a2 f9 14 d3 1a 56 6d 4b e8 a6 b6 94 a7 5e 0c e7 2d 97
                                                                                                                                                          Data Ascii: 4\ztCv :y7~148+M3|VQ~l{<S\y_GO]Z7v6L=/_Xsa:xfWV<e8Mw"`k7}ptn< EW~{[L<Ksvk]~l7SZVmK^-
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 71 7b c8 79 16 a5 5c 1b 52 3a d5 df 76 e7 fa 87 a3 c9 24 6a 53 6f 8e 29 d9 2a cb e9 66 3c 93 7c e7 62 79 c6 99 74 2b 63 f2 9e fc 99 11 a6 66 5d 3b 9e 1d b0 8a 4a e3 d3 1f 7c 30 b5 a7 49 e1 f4 3a 95 23 6e f5 7c 8e dd d5 cf a5 d2 76 14 e8 d5 b7 5a be 38 57 9a 6c f5 1a e7 91 e9 00 00 f6 63 8b f3 fa 9c af 8f bf c9 94 3d 30 2f 5c 7d 30 fa b7 a7 ca d9 6f 89 3e 1c 15 b7 2e 8d 7b 3b 0e ca ce 1d 6f 97 ab d3 a7 df 9b 49 e9 e5 a0 bb 5d 30 75 c3 7e c3 ba 32 32 d9 f9 bd 1d 73 7e 4d 57 a3 93 b2 71 f7 cc f3 75 fd 3d df e4 ef be 8f 0f 34 c6 db ee d5 d3 b3 bc b4 a6 74 a2 67 c8 ae bd e4 fa 40 00 44 4d 75 f9 ab 8b dc 8f ce e0 58 9a c2 eb 9f d1 7b 79 7d 47 7e 52 44 61 0a be 8b 59 eb 53 96 45 9c cf 3e ae 7b 87 46 99 ac 69 1d 1c 7a f6 9c b8 5b 73 db 47 48 e3 f5 f5 5d f8 37 7e
                                                                                                                                                          Data Ascii: q{y\R:v$jSo)*f<|byt+cf];J|0I:#n|vZ8Wlc=0/\}0o>.{;oI]0u~22s~MWqu=4tg@DMuX{y}G~RDaYSE>{Fiz[sGH]7~
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: fb 99 c6 57 dc b1 fe e8 79 e6 a5 da 71 e7 9c 4a 1b 40 aa 94 ac 80 8b 67 a7 2f bc 56 cd 98 9d 5b 58 8d 72 c6 d2 bb 86 e8 2f ba b2 4a 96 71 ce 01 5a 86 6a 3e 30 85 3a c9 aa 56 41 f6 88 6e 77 14 df 68 2b f3 23 65 5e c8 91 b5 e6 db 1f dd 27 43 80 7a 8b d9 58 89 4e 96 b0 68 89 c9 67 19 56 45 69 db 4f d6 18 9d 95 9a 00 b2 f2 56 0e 44 7f b8 9e 7d 89 74 17 1e 75 2d a0 6f 51 a0 89 be 9d 59 4c 38 50 d2 16 f5 3d 61 80 ac 0f f6 83 25 7d 20 c9 bb 76 b8 9e 11 d2 be 90 9b 5a 67 51 2a f2 8c 8b 74 a6 e0 e2 fb 5a 1a f2 7c 75 a1 7f cb 12 ac d9 8f 1b 9a d5 85 9c af d0 43 d6 6c c3 4a f4 3b 69 31 42 15 71 c6 f6 b7 a5 42 86 03 14 21 49 52 81 dc 7f 78 96 98 52 7d 1c c3 97 c7 aa aa 54 44 ba 16 ca c3 d2 ce dc 2a ff 00 49 ef 89 0b 65 2b 29 6a 67 65 5b 97 b8 ff 00 b8 2d be 97 4a c8
                                                                                                                                                          Data Ascii: WyqJ@g/V[Xr/JqZj>0:VAnwh+#e^'CzXNhgVEiOVD}tu-oQYL8P=a%} vZgQ*tZ|uClJ;i1BqB!IRxR}TD*Ie+)jge[-J
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: e7 84 27 84 56 13 99 11 df 0e f5 a2 cf 34 5a f9 a7 e0 61 2a ba c5 0f 68 7c e2 4e 61 33 0c a3 1c 68 2b e1 84 4d e2 5e ae 42 83 dd 0d d3 ca 29 cd 51 26 69 64 cb 7f ed 87 fd 31 66 bd e9 1a 55 70 71 34 8b 35 ca 6b d8 ec 2a a3 b8 fe 0c 7f 81 23 79 61 5e f4 c3 98 6a bb 84 5a 09 a3 4b e5 e6 63 41 ed 81 d6 85 0a 12 21 a3 45 a7 d9 03 03 0e 8a 2c e8 50 c1 30 93 5c 63 7f 7c 1c d2 63 38 7c 00 ac 39 c4 99 ba aa c5 ea b6 81 16 63 da b7 82 4e 47 0f 6c 4e ce 0b d3 69 18 83 88 3c c0 89 60 4b 98 0a 95 1b a3 bc c5 ac 44 ad 89 36 d8 34 d5 cb a5 15 ff 00 eb 16 23 b7 e4 c7 14 2b f7 89 57 00 9a 6d c0 7e f1 b1 5f 0f ff 00 7f 06 45 41 1c 41 11 34 9b a5 a1 c1 45 3e c3 16 8a 7d 03 9d c3 e3 e6 0c b4 28 5e 4d f1 e3 03 3a 42 0d e0 93 0f 8c 52 7c 34 28 6c 8f d2 21 be a7 71 d1 b8 c0 cb
                                                                                                                                                          Data Ascii: 'V4Za*h|Na3h+M^B)Q&id1fUpq45k*#ya^jZKcA!E,P0\c|c8|9cNGlNi<`KD64#+Wm~_EAA4E>}(^M:BR|4(l!q
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: c6 2c 79 37 24 e5 06 b7 ef 5d 3a c7 07 02 77 78 7d bc dc c0 61 b3 88 bc 72 fa c6 2a 35 30 70 8c 0a 8a a9 8e 50 eb 89 69 05 6a 39 40 0a b4 e6 54 55 f7 0d 91 5e 7c a2 65 1b fb 3b a1 32 93 36 84 da 65 a5 93 57 15 85 4e 49 1b c9 e4 22 d2 b0 25 65 ec 0f 26 65 38 b3 b7 ac de a5 1c d4 61 1b 41 c9 77 87 57 0c 7f ad d0 eb 2e 4b ae bb 8e 4a fe b7 c4 b5 a0 7f 8a 2b 4d e3 38 76 56 5e 6e ae 34 aa 28 ef 19 78 88 75 87 19 fb c4 61 c7 71 85 26 91 df a0 28 8c 8c 05 c2 c0 22 01 a4 2f 8c 34 68 ba 78 46 62 29 4b f0 57 e8 d1 cd 5f 08 6d 9e ab 63 ac 7e 26 25 e5 52 c2 45 3a eb de 7e 3e 11 b2 84 8e 00 45 8d 22 87 d6 26 5c 4d 43 6a c3 85 f1 ff 00 f3 f6 e4 d0 13 c0 56 1e 9a 52 cb 8f 38 71 27 2f 80 86 66 b5 89 cb 11 ba 26 67 5c 2e 51 b5 50 27 de 60 5a 0d dd c5 0a bd c3 74 4d be fc
                                                                                                                                                          Data Ascii: ,y7$]:wx}ar*50pPij9@TU^|e;26eWNI"%e&e8aAwW.KJ+M8vV^n4(xuaq&("/4hxFb)KW_mc~&%RE:~>E"&\MCjVR8q'/f&g\.QP'`ZtM
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: bb e6 39 42 90 95 d2 b9 8c 88 cc 45 f5 37 83 99 76 f7 78 f0 fb 4e 91 b1 79 a9 77 e9 8a 49 49 ee 30 de 5a 50 e2 d1 d5 51 10 a7 9d 58 a2 96 48 e1 13 2d 09 52 87 da c2 ea c1 a7 76 30 da c3 ad b6 e0 c9 69 0a 1e 22 ba 2d ea 39 6a 4d de dc 40 1e c8 71 bb 99 65 16 4b 17 2d fb 29 23 23 32 82 34 67 13 0b 97 53 25 1a 84 2d b1 bd 78 36 3e be 11 6e 4d 59 8b 5a da 65 94 ba 46 05 78 84 a7 f4 ef 3f 08 51 4d ed 8a f8 c6 3a 3a 2f 69 33 67 4f a8 3e 42 5a 7d 17 0a cf aa 41 a8 3d d0 85 a1 c4 85 a1 61 49 3b d2 6a 3d d1 20 8e ba fc 04 25 57 af 72 30 e2 4e b1 63 9c 5d 57 64 c2 1d 7d 22 ea 49 a7 74 4c 2a f3 2c a8 8c 71 ae 8f 2c 5c bb 4b 71 6e 90 d3 69 2a 57 74 39 36 e3 d3 a6 6d c2 6f a9 dd 61 f6 d6 01 6d a7 16 b4 8d 95 1b f4 e2 93 9f b3 38 52 52 b0 3d a0 8f 96 94 a4 20 50 60 3e
                                                                                                                                                          Data Ascii: 9BE7vxNywII0ZPQXH-Rv0i"-9jM@qeK-)##24gS%-x6>nMYZeFx?QM::/i3gO>BZ}A=aI;j= %Wr0Nc]Wd}"ItL*,q,\Kqni*Wt96moam8RR= P`>
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 5e 93 59 96 ca 57 a8 71 0d a9 19 b4 a4 6d d3 8f 74 79 5c bf fc 4f 74 21 e6 9d ad c5 83 1f ed 0e 5c 33 d2 57 96 32 7d 86 9c f1 a5 df 94 48 5e 5d 9e c2 2e ff 00 19 d0 0f 10 a0 2b 1d 17 7d 68 b5 59 96 0b d9 7e ad e3 95 ed d1 26 93 23 3e 82 a5 11 27 3a b3 53 5a dc 74 67 ed 85 30 83 4a 55 0a 18 05 27 03 09 f2 96 f7 25 c1 fe 83 f4 8f 28 23 ad 2e e8 fe 5b df 08 33 68 ec b8 3f e5 aa 0c da 0e 41 7f e8 57 d8 da d3 9e 41 67 cc 3d 5d ab b7 51 fa 95 80 8f 1d 21 45 39 18 0f ab 78 84 a8 2c 54 40 86 db 5b cb 4b 6d a4 a9 6a 34 09 1b e2 cd e8 eb 0c 29 2f cd a4 38 f0 c9 19 a5 3f 53 05 41 20 a8 e4 31 3e 11 d2 f7 de bb 20 c6 b4 dc 71 0a 7d c6 f8 a9 47 0a f7 08 02 14 aa 9a 26 2c eb 31 4e 34 a9 f7 d0 3c 95 97 5b 4b 89 3e b5 e3 8f 85 21 b4 b6 84 21 2d 25 21 b0 05 c0 9c a9 ba 9a
                                                                                                                                                          Data Ascii: ^YWqmty\Ot!\3W2}H^].+}hY~&#>':SZtg0JU'%(#.[3h?AWAg=]Q!E9x,T@[Kmj4)/8?SA 1> q}G&,1N4<[K>!!-%!


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          103192.168.2.44985723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:01 UTC1520OUTGET /cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC1302INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=1800, must-revalidate
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=32.934, imageryFetch;dur=26.242
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 053cd930-55a0-40e6-b2b9-93a53dcd8f4f-1733160860
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:34:20 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 869
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9PbcNZ8wZsyiVKxC2IGezHDqevQ%2F3CR26AdHnDsCKPRLhTn2fvoSwqdEEGWFE4Ay2PBAwUchtUMF2b1lklRLkfowiEcIjm1YkmfthhYwpTI9ZVFNWIv5wtA6CGrjbSwOmTw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=38.999796
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b19099c42fb-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC67INData Raw: 33 62 65 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6e 3d 7b 54 52 41 43 4b 49 4e 47 5f 41 43 43 45 50 54 45 44 3a 22 74 72 61 63 6b 69 6e
                                                                                                                                                          Data Ascii: 3be2!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackin
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 67 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 54 52 41 43 4b 49 4e 47 5f 44 45 43 4c 49 4e 45 44 3a 22 74 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 44 65 63 6c 69 6e 65 64 22 2c 4d 41 52 4b 45 54 49 4e 47 5f 41 43 43 45 50 54 45 44 3a 22 66 69 72 73 74 50 61 72 74 79 4d 61 72 6b 65 74 69 6e 67 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 53 41 4c 45 5f 4f 46 5f 44 41 54 41 5f 41 43 43 45 50 54 45 44 3a 22 74 68 69 72 64 50 61 72 74 79 4d 61 72 6b 65 74 69 6e 67 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 41 4e 41 4c 59 54 49 43 53 5f 41 43 43 45 50 54 45 44 3a 22 61 6e 61 6c 79 74 69 63 73 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 50 52 45 46 45 52 45 4e 43 45 53 5f 41 43 43 45 50 54 45 44 3a 22 70 72 65 66 65 72 65 6e 63 65
                                                                                                                                                          Data Ascii: gConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preference
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6f 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 75 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 45 28 65 2c 6e 2c 74 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f
                                                                                                                                                          Data Ascii: bject.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,o)}return t}function l(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?u(Object(t),!0).forEach((function(n){E(e,n,t[n])})):Object.getOwnPropertyDescripto
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 6e 2c 74 2c 6f 29 7b 69 66 28 21 43 28 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 6f 6b 69 65 20 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 55 52 49 20 65 6e 63 6f 64 65 64 2e 22 29 3b 69 66 28 21 43 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 55 52 49 20 65 6e 63 6f 64 65 64 2e 22 29 3b 6c 65 74 20 72 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 6f 29 3b 72 2b 3d 22 3b 20 70 61 74 68 3d 2f 22 2c 6e 26
                                                                                                                                                          Data Ascii: eURIComponent(decodeURIComponent(e))}function p(e,n,t,o){if(!C(o))throw new TypeError("Cookie value is not correctly URI encoded.");if(!C(e))throw new TypeError("Cookie name is not correctly URI encoded.");let r="".concat(e,"=").concat(o);r+="; path=/",n&
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 6f 73 65 73 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 74 3d 6e 2e 70 75 72 70 6f 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 50 52 45 46 45 52 45 4e 43 45 53 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 41 4e 41 4c 59 54 49 43 53 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 4d 41 52 4b 45 54 49 4e 47 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 53 41 4c 45 5f 4f 46 5f 44 41 54 41 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 63 6f 6e 73 74 20 65 3d 4e 28 29 3b 72 65 74 75 72 6e 21 21 65 26 26 28 22 62 6f 6f 6c 65 61 6e
                                                                                                                                                          Data Ascii: oses)return!0;const t=n.purposes[e];return"boolean"!=typeof t||t}function m(){return I(i.PREFERENCES)}function P(){return I(i.ANALYTICS)}function L(){return I(i.MARKETING)}function v(){return I(i.SALE_OF_DATA)}function k(){const e=N();return!!e&&("boolean
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 28 65 29 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 28 65 3d 3e 4b 28 65 2c 21 30 29 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 22 5b 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 5d 22 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 5b 6e 5d 26 26 74 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 4b 28 65 5b 6e 5d 2c 21 30 29 29 29 3b 63 6f 6e 73 74 20 6f 3d 74 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 6e 3f 22 7b 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 7d 22 29 3a 6f 7d 72 65 74 75 72 6e 22 73 74 72
                                                                                                                                                          Data Ascii: (e)){const n=e.map((e=>K(e,!0))).join(",");return"[".concat(n,"]")}if("object"==typeof e){let t=[];for(const n in e)e.hasOwnProperty(n)&&void 0!==e[n]&&t.push("".concat(n,":").concat(K(e[n],!0)));const o=t.join(",");return n?"{".concat(o,"}"):o}return"str
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 61 74 28 72 2c 22 2f 61 70 69 2f 75 6e 73 74 61 62 6c 65 2f 67 72 61 70 68 71 6c 2e 6a 73 6f 6e 22 29 2c 63 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 69 66 28 65 2e 6f 6b 29 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 28 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 65 72 76 65 72 20 65 72 72 6f 72 22 29 7d 29 29 2e 74 68 65 6e 28 28 6f 3d 3e 7b 63 6f 6e 73 74 20 72 3d 33 31 35 33 36 65 36 2c 69 3d 31 32 30 39 36 65 35 2c 63 3d 6f 2e 64 61 74 61 2e 63 6f 6e 73 65 6e 74 4d 61 6e 61 67 65 6d 65 6e 74 2e 63 6f 6f 6b 69 65 73 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 2c 61 3d 63 7c 7c 74 2e 63 68 65 63 6b 6f 75 74 52 6f 6f 74 44 6f 6d 61 69 6e 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 73 3d 74 2e 73 74 6f 72 65 66 72 6f
                                                                                                                                                          Data Ascii: at(r,"/api/unstable/graphql.json"),c).then((e=>{if(e.ok)return e.json();throw new Error("Server error")})).then((o=>{const r=31536e6,i=12096e5,c=o.data.consentManagement.cookies.cookieDomain,a=c||t.checkoutRootDomain||window.location.hostname,s=t.storefro
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 20 6b 65 79 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 29 7d 7d 28 65 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 61 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 69 66 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 20 61 72 67 75 6d 65 6e 74 20 69 73 20 70 72 6f 76 69 64 65 64 22 29 3b 6c 65 74 20 74 3b 69 66 28 21 30 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 29 7b 66 2e 77 61 72 6e 28 22 42 69 6e 61 72 79 20 63 6f 6e 73 65 6e 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2e 20 50 6c 65 61 73 65 20 75 70 64 61 74 65 20 74
                                                                                                                                                          Data Ascii: key: ").concat(e,"."))}}(e),void 0!==n&&"function"!=typeof n)throw TypeError("setTrackingConsent must be called with a callback function if the callback argument is provided");let t;if(!0===e||!1===e){f.warn("Binary consent is deprecated. Please update t
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 44 4b 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 45 22 2c 22 49 54 22 2c 22 4c 56 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 4e 4f 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 47 42 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 30 2c 32 29 29 3f 22 47 44 50 52 22 3a 22 55 53 22 3d 3d 3d 65 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 5b 22 43 41 22 2c 22 56 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 32 2c 34 29 29 3f 22 43 43 50 41 22 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 2e 77 61 72 6e 28 22 67 65 74 53 68 6f
                                                                                                                                                          Data Ascii: DK","EE","FI","FR","DE","GR","HU","IS","IE","IT","LV","LI","LT","LU","MT","NL","NO","PL","PT","RO","SI","SK","ES","SE","GB"].includes(e.slice(0,2))?"GDPR":"US"===e.slice(0,2)&&["CA","VA"].includes(e.slice(2,4))?"CCPA":""}function q(){return f.warn("getSho
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 35 62 61 39 31 30 62 63 65 63 34 35 34 32 65 66 32 61 30 62 36 34 63 64 37 63 61 36 36 36 63 22 3b 66 75 6e 63 74 69 6f 6e 20 69 65 28 65 2c 6e 2c 74 29 7b 74 72 79 7b 76 61 72 20 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6e 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 22 68 74 74 70 73 3a 2f 2f 6e 6f 74 69 66 79 2e 62 75 67 73 6e 61 67 2e 63 6f 6d 2f 22 2c 21 30 29 2c 6e 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c 6e 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 42 75 67 73 6e 61 67 2d 41 70 69 2d 4b 65 79 22 2c 72 65 29 2c 6e 2e 73 65 74 52 65 71 75 65
                                                                                                                                                          Data Ascii: 5ba910bcec4542ef2a0b64cd7ca666c";function ie(e,n,t){try{var o;!function(e){const n=new XMLHttpRequest;n.open("POST","https://notify.bugsnag.com/",!0),n.setRequestHeader("Content-Type","application/json"),n.setRequestHeader("Bugsnag-Api-Key",re),n.setReque


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          104192.168.2.44985823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:01 UTC1350OUTGET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_540x.jpg?v=1719770792 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 37936
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=132.149, imageryFetch;dur=66.175, imageryProcess;dur=65.277;desc="image"
                                                                                                                                                          Source-Length: 343805
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d51726a3-fcf6-45d9-9e97-a016c16b9d21-1733161921
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C44N2Mh%2BZBZdoYQvSVcGaW%2FrVDOkI1CaBtXLlLd6UtlS9cn5Wzg0rGoZRbcKE30Hdkvm2ZJeSBylaUjjz3ZfFh1NZ97OPDU60jPSeKJ8MhhrZbYzHDvlrbLuDo6S1OtFC9M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=291.999817
                                                                                                                                                          2024-12-02 17:52:01 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 31 39 32 38 33 33 34 32 63 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b19283342ce-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:01 UTC1242INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 c0 4b 03 00 e8 03 00 00 c0 4b 03 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 1c 02 00 00 03 a0 04 00 01 00 00 00 fe 01 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                          Data Ascii: ExifII*V^(ifKK02100100ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 78 b3 a7 4a d7 78 e2 eb 36 34 e9 37 ce c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 16 f1 11 d6 39 3d e5 ab 3a 57 fb c5 c7 2a ec bb c2 ee 6b 2a 4e d7 9d 6a bd cb 91 de 75 1d 9e 63 72 ec ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 53 58 ae b7 8d fe 76 c3 c6 fb dc d0 10 4d e2 27 ac 4b f1 bf 0e f3 e4 85 6b 3c 9e e6 ef 95 bb bc d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 cd cf ce 17 85 99 3a 58 78 dd 17 69 72 99 bd 25 6f 67 63 1a cc 77 b9 e8 f3 b2 8e 6b 8b dc c7 7b ce cf 3b 1f d6 6e 29 57 d1 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 5a c6 a7 79 bf ce cc 33 b8 ff 00 73 19 d6 7b 9c ec 63 59 b4 a7 58 f7 73 54 52 5d be 6a 55 9d 73 bb ce 0f 79 e7 d5 b3 3a 6e f3 a0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: xJx6479=:W*k*NjucrSXvM'Kk<:Xxir%ogcwk{;n)W!Zy3s{cYXsTR]jUsy:n
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 2f 79 e3 d7 4b 9d b3 31 49 ee 37 d2 e7 7c 9c ad b7 8e 90 77 7f 89 6e 76 00 00 00 00 00 47 f5 9e 27 73 3b c5 00 03 93 dc c4 37 8e ce 75 27 ce bd 1d c8 00 c1 48 db cf b0 ed cf 1b 81 0a dc e8 bb c3 f5 47 97 d5 97 40 00 00 00 00 00 30 64 00 00 30 0c 80 00 00 00 00 00 a5 2d 0f 42 e7 8d c0 18 28 6b f9 ed 99 57 8b de 45 b7 8f 13 d8 b2 67 5e de 74 20 7b 9e d1 0a de 2e 78 dc 0a 3a de 7f b2 ee 8f a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f9 cb d1 e5 b1 e7 5b 1a 75 00 0a 72 d0 b2 e5 5e c7 34 06 bb 95 b5 25 c3 d7 3a 3c ef 0b 59 be 61 e8 a6 6d 0b 96 37 c9 0e dc eb 4a 4a c8 9d 66 98 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 7b 58 ae 69 3d 57 29 9b 46 ee 8d fd 09 46 37 3d c5 00 f9 72 8e bc 2d 39 5a 41 9d 00 05 31 68 47 35 9e e6 75 05 a4 ff 00 50 79 7d 5b
                                                                                                                                                          Data Ascii: /yK1I7|wnvG's;7u'HG@0d0-B(kWEg^t {.x:[ur^4%:<Yam7JJf{Xi=W)FF7=r-9ZA1hG5uPy}[
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 fe 1f 7c 3f cf ea e4 d6 39 37 71 48 6f b7 c1 93 99 58 fd 73 b9 3a f1 bc 83 cd ea e9 4e b1 5f 5f 8e 53 e4 f6 4d 3d 3e 5b 37 db e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 3c be ba eb c7 ee e7 52 5c ba c6 4b e6 f5 f0 3d 1e 68 87 b3 c3 a5 49 cb 7c 7e ed bc 6f df 3a 1d 98 5e 11 ef f9 f3 af 07 d1 9c 7a 7c 96 47 b7 c2 00 00 00 00 00 00 00 00 01 83 20 00 00 00 00 00 06 0c 80 00 00 e6 63 74 97 cc fa d8 2b 1f a9 f2 26 de 1f a1 d9 8d e3 9e 9f 2e 9e e7 b9 8a 60 e9 4a bb 19 d4 53 d7 e3 d4 dc e5 1e 5f 65 e5 ea f2 49 ad 00 00 00 00 00 00 00 30 54 b5 8f 37 bc 9f 62 92 fc 6e 05 b9 d6 75 95 c9 1b 77 b3 aa 6e d1 d6 72 e3 95 ba 3c d5 59 58 e9 39 70 4a e0 08 be b1 5d 52 7b 65 c5 1b f8 b9 f9 f7 d1 e7 95 e3
                                                                                                                                                          Data Ascii: U|?97qHoXs:N__SM=>[7A<R\K=hI|~o:^z|G ct+&.`JS_eI0T7bnuwnr<YX9pJ]R{e
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 4e 0c 5b 2c 86 cc 6f c1 07 e8 83 a1 69 61 92 91 6a 06 d7 c3 60 6b 16 f3 64 35 d4 f4 ec 03 65 7a 77 31 08 35 74 54 7c 36 89 57 f7 9e 43 a1 ee dc a6 8d 1f 77 17 24 32 ac 80 b7 ec 93 37 e2 b6 af 95 51 8e f7 0a 9b 0f 8c ea dc c4 ae 7a 91 65 34 1f 94 92 07 9f 2c 66 6d 47 a4 62 97 0b 1e 76 a6 67 c0 f4 97 56 51 d5 5e 1f 98 b1 eb 78 65 60 b6 02 80 d4 f1 0f 28 e5 ac 9f 35 ab 78 8f e9 bb 57 53 0f bf 6e b3 9a f5 a8 ac c7 fb fd e3 93 44 36 f2 21 b4 fe 5e 08 05 ab 12 16 3b dc 1c 68 75 0e 75 87 5a c5 7d 8e 67 26 fc 57 d4 02 2d 2d 71 d9 3d 22 91 a4 79 a8 59 d4 c5 a5 29 a5 32 da fa ee f1 da 0e af 55 e8 a3 3c 7f 91 19 e2 fa 37 96 20 4f b3 5f 4d 2a ea 53 f5 72 9b 91 2f 75 ec 02 26 d2 89 c6 ab b2 3a db f9 5f de 34 c3 24 67 91 f6 af 7b e4 54 2a 6a 3f 14 9f 91 0d 01 66 68 b7
                                                                                                                                                          Data Ascii: N[,oiaj`kd5ezw15tT|6WCw$27Qze4,fmGbvgVQ^xe`(5xWSnD6!^;huuZ}g&W--q="yY)2U<7 O_M*Sr/u&:_4$g{T*j?fh
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: d8 7d 33 f9 fb 99 c2 ed de 1c 74 b0 da e9 2b 11 26 eb 73 bf 8f 16 23 eb fb 9e 80 9b 38 7c 95 49 03 9d 45 d7 51 4c 74 45 4e c3 b5 bc 35 b5 ba e3 cd d9 3e 39 b8 d8 ff 00 56 72 20 cf 5a 82 14 7c 7a d3 4e ba 19 ee 29 6e b8 d1 ec 7c 44 3c 71 d8 9d 14 a3 08 c8 52 5a 2b 4c 70 5d 93 1f 61 8a cc 13 d9 0d 09 77 b7 9f 2f e8 c8 50 a1 11 19 67 fb be b4 e3 c5 a1 83 4f da 5e f3 bd 13 9e 45 bc 25 4d 5e 4f 65 40 c0 34 fc da fa ee 56 b4 7e 6a 5e 6f 51 ca d8 0f 6f 55 99 e0 e8 3c b3 38 b3 da 44 7a f4 3d ec 82 7c 3d 78 eb 23 38 4d 1d c6 6a 5e 3f 0e 95 a2 fa b8 20 9a f7 e8 ff 00 60 fd 70 f5 a8 de 03 cb db f4 e5 3b 62 65 c5 cf 3f 9d 98 52 b1 9e 99 8b f7 3a 53 f9 0d 87 14 fa 0b a7 7f ea ae c6 75 7f b7 f6 e6 c7 bc dd 20 fe a0 f6 35 6f 16 f6 40 ff 00 6a c1 fc b5 98 52 67 e3 d4 c4
                                                                                                                                                          Data Ascii: }3t+&s#8|IEQLtEN5>9Vr Z|zN)n|D<qRZ+Lp]aw/PgO^E%M^Oe@4V~j^oQoU<8Dz=|=x#8Mj^? `p;be?R:Su 5o@jRg
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: 99 06 e7 38 4e 91 1e 89 42 9e 33 da e5 da c6 8b cc 85 35 67 25 fe fe 3a f2 06 fc 76 17 29 5f ed b6 93 51 6d bd c5 bf ba e3 45 b4 6c 72 dc a6 f3 dc 52 60 cb b2 3d a6 fc ba 5c f8 6d c4 c6 fa fd be 28 bd 13 ef b9 b7 db c8 d0 b7 49 19 a7 b9 01 0a 64 e5 78 fd 83 41 a8 49 26 99 9e 95 4a 42 5e 3c e5 e6 7c df ea b3 9b 9e e4 76 61 20 97 a2 70 fc ae f3 65 2c c2 77 27 1a d4 af d3 45 66 eb ee dd 45 bb cc 65 5a 25 8c 6b 69 16 0c de 16 91 8a 1e 2c 4a cf e5 f1 b4 69 d0 f8 cb 71 db b5 32 c1 d6 86 7c 65 24 46 d9 d2 62 d4 16 c6 73 97 9a 90 be 9b a9 43 2e ea 5c 89 bc 37 58 c7 e2 0f 0f c6 46 ae bd 6c 8e 16 62 13 e2 18 3c 64 33 00 5e b3 73 1a 83 ab 3c cb 0c 16 f2 c6 7b 30 42 f2 e7 cd 6f 02 d9 d4 0c d4 3c 8f 47 ee dc fe 13 f1 3f 12 4d f9 cc d6 bd 64 93 ce cb cf 27 b7 3f e7 d7
                                                                                                                                                          Data Ascii: 8NB35g%:v)_QmElrR`=\m(IdxAI&JB^<|va pe,w'EfEeZ%ki,Jiq2|e$FbsC.\7XFlb<d3^s<{0Bo<G?Md'?
                                                                                                                                                          2024-12-02 17:52:01 UTC1369INData Raw: b6 3e 8f 88 71 c8 b6 14 f8 3f 82 4e a7 95 b2 c7 c8 96 23 17 22 78 2e 3c cd 5e db 24 5e ff 00 4f 6b 8b 55 c5 18 5e df 4e 31 76 c6 a9 10 69 6b d2 fd 6a 31 6c 2e 47 1a 24 15 ac b1 59 27 2c 7d 41 00 17 ae 79 02 13 53 c0 41 56 f4 2f 18 c2 34 f7 b6 7d 23 a0 71 cc 55 a6 2d 4c f1 f7 dd cd 77 d4 a3 a5 9d 4a d8 ce 0f 57 93 99 40 93 26 54 17 f0 85 c5 f0 5b 69 91 d2 38 78 c9 3f cd ea b4 78 47 1f 37 37 fb 65 6b 5b 6c e5 3b b5 c8 e4 51 4b 50 08 a2 b6 72 f4 02 e3 f0 d3 5b 29 7d 75 64 05 f8 48 5d e4 98 d5 f2 18 cf 97 85 3b 7c 89 cf 91 3c 29 0c ab c6 4a c1 aa d6 d3 52 c9 7d c4 c6 ce fb d6 28 ec 15 00 b8 55 15 02 11 c5 07 b7 8a 3d 61 52 62 fe 5b 23 d7 e4 79 d5 f2 5c c7 bb 3d 4e af 27 d0 f9 13 c8 f4 d1 9f c6 68 33 7a bd 23 cb 6d 1f 3b 5b 15 e6 5c cb 1c 1d 7a f3 10 0f e5 73
                                                                                                                                                          Data Ascii: >q?N#"x.<^$^OkU^N1vikj1l.G$Y',}AySAV/4}#qU-LwJW@&T[i8x?xG77ek[l;QKPr[)}udH];|<)JR}(U=aRb[#y\=N'h3z#m;[\zs
                                                                                                                                                          2024-12-02 17:52:02 UTC1369INData Raw: 02 e7 af 1a 71 e2 d4 bb 3a 56 3c 0e 94 15 29 4a 56 2b 5e 9f d4 47 36 9e 36 98 ad 3a b3 7b 3c 9a 64 69 d2 ca 21 c4 a2 11 67 5b 32 ff 00 77 ad 37 7d 41 3c ba 4f e5 b6 e8 13 a7 72 5b e6 50 6d b6 7a 36 79 91 d3 a3 32 05 e3 b9 4b 5a f5 ef 2b 13 fb 65 08 4e bc 5a f7 fa 0c 23 eb cb d7 ff 00 ce 0e bc 5a f4 fa 8c 24 ea 34 fc b9 ec ca c4 17 42 30 8d 5f 10 c9 16 8f 66 53 f2 4e c0 2c fc df e0 da b5 bd 66 b6 ac 4d 5d e2 69 14 9e 7a 64 ba 67 8a f3 24 3e 11 21 76 93 ab ca c9 f2 53 0a 94 b2 9c 75 86 98 ab 9b 6c f9 e4 88 88 8e d1 f8 32 10 7f 2b 4d d0 54 51 6c fe b9 3e 4b fa ec e6 84 35 fc 8c fc e5 b3 16 a2 eb d3 b5 48 3a 18 77 19 2b 16 a4 e2 6c 63 98 97 c6 66 b6 04 97 9a 31 f2 42 eb af d2 9c 5a b7 34 33 aa dd 9c 36 ce 0b 7a db 2b c7 87 cb 49 65 80 98 06 00 0e 28 36 95 03
                                                                                                                                                          Data Ascii: q:V<)JV+^G66:{<di!g[2w7}A<Or[Pmz6y2KZ+eNZ#Z$4B0_fSN,fM]izdg$>!vSul2+MTQl>K5H:w+lcf1BZ436z+Ie(6


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          105192.168.2.44985523.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:01 UTC1600OUTPOST /.well-known/shopify/monorail/unstable/produce_batch HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 241
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:01 UTC241OUTData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 30 39 38 30 38 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 74 72 65 6b 6b 69 65 5f 6d 65 74 72 69 63 73 2f 32 2e 30 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6d 65 74 72 69 63 5f 6e 61 6d 65 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 2d 6e 61 76 69 67 61 74 65 22 2c 22 73 68 6f 70 5f 69 64 22 3a 32 34 32 32 32 36 39 35 34 37 39 7d 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 63 72 65 61 74 65 64 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 30 39 38 30 38 7d 7d 5d 7d
                                                                                                                                                          Data Ascii: {"metadata":{"event_sent_at_ms":1733161909808},"events":[{"schema_id":"trekkie_metrics/2.0","payload":{"metric_name":"navigation-PerformanceNavigationTiming-navigate","shop_id":24222695479},"metadata":{"event_created_at_ms":1733161909808}}]}
                                                                                                                                                          2024-12-02 17:52:01 UTC1238INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:01 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 24db0046-e9c9-43ce-9f91-806f40bc03b6
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iuDCQsH82KH1TETWZQKdUnVdlUJNJKAUOwSxYAYXsbTvUTHXD8SgUpw%2B20gyZKzy%2BoMJa9VIVzrviywrz1fq9LcZED573wB1HhcpoOoNBgJ%2BSMQmRnnlQRAN%2BQBIBpO5Ouc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=71.000099
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b19af07434f-EWR


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          106192.168.2.44986023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC1344OUTGET /cdn/shop/t/1/assets/ajax-loader.gif?v=41356863302472015721569185673 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:02 UTC1355INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:02 GMT
                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                          Content-Length: 2198
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=79.153, imageryFetch;dur=78.204, imageryProcess;dur=0.048;desc="image"
                                                                                                                                                          Source-Length: 2198
                                                                                                                                                          Source-Type: image/gif
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 59ce4d15-66cd-45ee-aa16-85ab47a57d2d-1732458424
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          Last-Modified: Sun, 24 Nov 2024 14:27:04 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 591905
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CUshybg9ML%2BKySXC5Sc4sLJIRzK2pUTwwoEX7prMDkTCKb92KGfQ5fr%2Fvd7TlwtVmsl5iGY5hakhfXNXiyxHXP6hepHhs8c4kMWEsj%2FJW%2BofNW18rc4UP9qj%2FXzIxWVp6kk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=39.000034
                                                                                                                                                          2024-12-02 17:52:02 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 32 30 63 62 32 66 63 34 33 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b20cb2fc43b-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:02 UTC1232INData Raw: 47 49 46 38 39 61 20 00 20 00 f3 00 00 ff ff ff f7 f7 f7 ef ef ef e6 e6 e6 de de de d6 d6 d6 cc cc cc c5 c5 c5 bd bd bd b5 b5 b5 ad ad ad a5 a5 a5 99 99 99 8c 8c 8c 84 84 84 73 73 73 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 08 00 0e 00 2c 00 00 00 00 20 00 20 00 00 04 ff d0 c9 49 e9 68 8d d4 cd bb 4c cf d3 78 a4 24 2c 8b 30 81 e2 04 0c 43 50 ae 0c a3 ac e1 28 0d 04 31 cc 12 43 8d 51 f8 e4 24 81 1e 41 05 74 2c 6a 0b 19 4b c7 f3 01 9a 8e c2 d0 e0 98 3a 92 3d 66 47 90 30 c8 3e 43 72 ee d5 fb 49 00 82 18 05 a1 50 24 0a b2 c1 10 81 08 a5 94 67 01 55 6e 12 74 75 0a 08 1a 08 35 45 3d 5f 6d 5f 55 90 13 01 06 87 75 07 02 06 84 94 02 01 02 4a 6d 67 14 02 86 75 45 1e a0 4a 72 1e 03 09 75 62 1c 60 4b 4d 3e 33 02 02 57 1b 82 a1 61 4d 71 30
                                                                                                                                                          Data Ascii: GIF89a sss!NETSCAPE2.0!, IhLx$,0CP(1CQ$At,jK:=fG0>CrIP$gUntu5E=_m_UuJmguEJrub`KM>3WaMq0
                                                                                                                                                          2024-12-02 17:52:02 UTC966INData Raw: 09 a4 07 86 28 39 04 e6 44 0a 71 25 00 b5 9d aa b0 16 14 c0 20 90 10 fa 09 83 c4 d0 68 d7 cb 10 0c cd 9a 40 41 2d e4 1c 05 2a 35 91 d4 0c 0c 5f 2d 15 41 f1 38 08 0c 46 c2 21 38 88 d7 0e c4 e3 b1 28 a4 19 56 c7 00 31 96 24 e6 0d 0e 0b 69 0b 14 05 07 13 7f 0f 81 76 69 06 21 8a 81 0e 0a 84 90 80 12 03 77 64 19 91 13 08 95 9c 97 12 01 0b 0b 2b 14 9d 57 03 0d 0d 5d 35 11 00 21 f9 04 05 08 00 10 00 2c 07 00 0e 00 19 00 12 00 00 05 8d 20 24 8e 64 29 0e 68 2a 98 2c 49 bc f0 3b b4 6d 1c cf b4 29 a4 7c ae e3 3e 5a a0 40 1c 00 82 ac 01 71 b9 d2 25 08 ba c2 6e 49 24 04 4a 8b c7 03 01 41 75 15 8a 03 24 40 a0 16 5c da c7 a2 c0 60 20 08 60 05 4e 40 25 35 d2 02 43 3b 01 49 80 b9 23 03 56 23 06 69 7c 7a 0c 7c 03 71 67 2c 01 0e 69 22 88 7c 10 08 60 09 57 26 09 69 06 92 7b
                                                                                                                                                          Data Ascii: (9Dq% h@A-*5_-A8F!8(V1$ivi!wd+W]5!, $d)h*,I;m)|>Z@q%nI$JAu$@\` `N@%5C;I#V#i|z|qg,i"|`W&i{


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          107192.168.2.44985923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC1600OUTPOST /.well-known/shopify/monorail/unstable/produce_batch HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 848
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:02 UTC848OUTData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 30 39 38 31 31 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 74 72 65 6b 6b 69 65 5f 73 74 6f 72 65 66 72 6f 6e 74 5f 70 61 67 65 5f 76 69 65 77 2f 31 2e 32 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 70 61 74 68 22 3a 22 2f 22 2c 22 73 65 61 72 63 68 22 3a 22 22 2c 22 74 69 74 6c 65 22 3a 22 4d 6d 65 20 c3 89 6c 69 73 61 62 65 74 68 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 65 76 65 6e 74 49 64 22 3a 22 73 68 2d 38
                                                                                                                                                          Data Ascii: {"metadata":{"event_sent_at_ms":1733161909811},"events":[{"schema_id":"trekkie_storefront_page_view/1.2","payload":{"name":null,"referrer":"","path":"/","search":"","title":"Mme lisabeth","url":"https://mmeelisabeth.com/","properties":{},"eventId":"sh-8
                                                                                                                                                          2024-12-02 17:52:03 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:02 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 1f9f5df6-5909-4cca-91aa-3afb1a3040e4
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0eXTCJ8RLczES22RGj9lLB%2BjPubLK02fKgmaokyyqlmAmYjIxoLXIDmR3m5iprDGV%2FSlgIR1fhRV%2FaU54uiIs9dSA5LWb6EXwCCQEX7j76PLz3%2FYvyiDwMED6uV1l93wZHQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=169.000149
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b203d214315-EWR


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          108192.168.2.44986123.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC429OUTGET /shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.v1.4.0.iife.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:03 UTC1242INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:02 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/storefront-forms-hcaptcha/ce_storefront_forms_captcha_hcaptcha.v1.4.0.iife.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=62.657, imageryFetch;dur=51.544
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 3c15970e-b77e-48b4-85c1-0f92cd53e06a-1730871389
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Wed, 06 Nov 2024 05:36:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 293890
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G7uGd5XG7ZiUY%2BpdwwEWp12NjP%2FwfEE6Rz6nw3P1MukyWZ%2F6SpJX7q%2FxWmEE12%2FV3C0%2BWxrzgHmg0vwTW%2BANd6DNfLsn7dCmCLzOZOqoYnMd%2BrikdpbCqc2o6NH7ljwhaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=32.999754
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b214ae90c7a-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:03 UTC127INData Raw: 32 35 38 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 41 72 72 61 79 28 74 29 2c 28 28 29 3d 3e 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 5b 32 5d 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 63 6f 6e 73 74 20 6e 3d 22
                                                                                                                                                          Data Ascii: 258b!function(){"use strict";function t(t){return Array.from(Array(t),(()=>Math.random().toString(36)[2])).join("")}const n="
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 66 6f 72 6d 5f 6b 65 79 22 2c 65 3d 5b 22 72 65 63 61 70 74 63 68 61 2d 76 33 2d 74 6f 6b 65 6e 22 2c 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 22 68 2d 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 22 70 61 73 73 77 6f 72 64 22 5d 2c 73 3d 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 7d 7d 2c 61 3d 74 3d 3e 74 2e 65 6c 65 6d 65 6e 74 73 5b 6e 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 28 29 3d 3e 65 7c 7c 28 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 6e 2c 73 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 6e 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 60 5f 5f 73 68 6f
                                                                                                                                                          Data Ascii: form_key",e=["recaptcha-v3-token","g-recaptcha-response","h-captcha-response","password"],s=()=>{try{return window.sessionStorage}catch{return}},a=t=>t.elements[n],o=function(n){let e;return()=>e||(e=new Promise(((n,s)=>new Promise(((n,e)=>{const s=`__sho
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 72 6f 72 28 22 68 63 61 70 74 63 68 61 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 69 66 28 21 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 73 69 74 65 4b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 63 6f 6e 73 74 20 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 6c 7d 60 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 6c 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 69 74 65 6b 65 79 22 2c 74 29 2c 6e
                                                                                                                                                          Data Ascii: ror("hcaptcha is required");if(!r)throw new Error("siteKey is required");const h=function(t,n){const e=t.querySelector(`.${l}`);if(e)return e;const s=function(t){const n=document.createElement("div");return n.className=l,n.setAttribute("data-sitekey",t),n
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 6d 28 6e 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 7d 28 6f 2c 63 29 7d 63 61 74 63 68 28 63 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 70 65 72 73 69 73 74 20 66 6f 72 6d 22 2c 63 29 7d 7d 28 6f 29 7d 29 29 29 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 75 62 6d 69 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 74 72 79 7b 74 2e 73 75 62 6d 69 74 3d 6e 7d 63 61 74 63 68 7b 7d 7d 28 6f 2c 75 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 62 6d 69 74 22 2c 28 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 28 29 7d 29 29 2c 6f 2e 73 65 74 41 74 74 72
                                                                                                                                                          Data Ascii: m(n,JSON.stringify(r))}(o,c)}catch(c){console.error("failed to persist form",c)}}(o)}))));!function(t,n){if("function"==typeof t.submit&&"function"==typeof n)try{t.submit=n}catch{}}(o,u),o.addEventListener("submit",(t=>{t.preventDefault(),u()})),o.setAttr
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 32 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e 33 20 30 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 6f 70 61 63 69 74 79 3a 2e 37 3b 66 69 6c 6c 3a 23 31 30 37 34 62 63 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 30 2e 36 20 34 32 32 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 33 36 31 2e 38 20 33 36 31 2e 38 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 33 30 31 2e 35 20 33 36 31 2e 38 68 36 30 2e 33 76 36 30 2e 33 68 2d
                                                                                                                                                          Data Ascii: 2h60.3v60.3h-60.3zm-60.3 0h60.3v60.3h-60.3z" style="enable-background:new;opacity:.7;fill:#1074bc"/>\n<path class="st0" d="M120.6 422h60.3v60.3h-60.3z"/>\n<path class="st2" d="M361.8 361.8h60.3v60.3h-60.3z"/>\n<path class="st3" d="M301.5 361.8h60.3v60.3h-
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 30 22 20 64 3d 22 4d 30 20 31 38 30 2e 39 68 36 30 2e 33 76 36 30 2e 33 48 30 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 22 20 64 3d 22 4d 34 32 32 20 31 32 30 2e 36 68 36 30 2e 33 76 36 30 2e 33 48 34 32 32 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 33 22 20 64 3d 22 4d 33 36 31 2e 38 20 31 32 30 2e 36 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 22 2f 3e 5c 6e 3c 70 61 74 68 20 64 3d 22 4d 33 30 31 2e 35 20 31 32 30 2e 36 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e 33 20 30 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e 33 20 30 68 36 30 2e 33 76 36 30 2e 33 68 2d 36 30 2e 33 7a 6d 2d 36 30 2e
                                                                                                                                                          Data Ascii: z"/>\n<path class="st10" d="M0 180.9h60.3v60.3H0z"/>\n<path class="st12" d="M422 120.6h60.3v60.3H422z"/>\n<path class="st13" d="M361.8 120.6h60.3v60.3h-60.3z"/>\n<path d="M301.5 120.6h60.3v60.3h-60.3zm-60.3 0h60.3v60.3h-60.3zm-60.3 0h60.3v60.3h-60.3zm-60.
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 31 2e 36 2d 31 2e 38 2d 32 2e 32 2d 34 2e 37 2d 2e 34 2d 36 2e 35 6c 38 39 2e 36 2d 38 36 2e 39 63 37 2e 31 2d 36 2e 36 20 37 2e 35 2d 31 37 2e 37 2e 39 2d 32 34 2e 37 2d 33 2e 32 2d 33 2e 33 2d 37 2e 36 2d 35 2e 32 2d 31 32 2e 32 2d 35 2e 32 2d 34 2e 37 2d 2e 31 2d 39 2e 32 20 31 2e 37 2d 31 32 2e 36 20 35 6c 2d 39 31 2e 36 20 38 36 63 2d 32 2e 32 20 32 2e 32 2d 36 2e 35 20 30 2d 37 2d 32 2e 36 2d 2e 32 2d 2e 39 2e 31 2d 31 2e 39 2e 38 2d 32 2e 36 6c 37 30 2e 31 2d 37 39 2e 38 63 37 2d 36 2e 35 20 37 2e 34 2d 31 37 2e 34 2e 39 2d 32 34 2e 34 73 2d 31 37 2e 34 2d 37 2e 34 2d 32 34 2e 34 2d 2e 39 63 2d 2e 33 2e 33 2d 2e 36 2e 35 2d 2e 38 2e 38 4c 31 37 31 2e 35 20 32 32 35 2e 39 63 2d 33 2e 38 20 33 2e 38 2d 39 2e 34
                                                                                                                                                          Data Ascii: -.1-.1-.1-.2-1.6-1.8-2.2-4.7-.4-6.5l89.6-86.9c7.1-6.6 7.5-17.7.9-24.7-3.2-3.3-7.6-5.2-12.2-5.2-4.7-.1-9.2 1.7-12.6 5l-91.6 86c-2.2 2.2-6.5 0-7-2.6-.2-.9.1-1.9.8-2.6l70.1-79.8c7-6.5 7.4-17.4.9-24.4s-17.4-7.4-24.4-.9c-.3.3-.6.5-.8.8L171.5 225.9c-3.8 3.8-9.4
                                                                                                                                                          2024-12-02 17:52:03 UTC1278INData Raw: 3b 5c 6e 20 20 20 20 20 20 74 65 78 74 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 5c 6e 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 20 31 32 70 78 3b 5c 6e 5c 6e 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 61 75 74 6f 3b 5c 6e 5c 6e 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 5c 6e 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 5c 6e 20 20 20 20 20 20 67 61 70 3a 20 34 70 78 3b 5c 6e 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 41 42 42 46 3b 5c 6e 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c
                                                                                                                                                          Data Ascii: ;\n text-wrap: nowrap;\n padding: 4px 12px;\n\n cursor: auto;\n\n flex-direction: column;\n justify-content: center;\n align-items: flex-start;\n gap: 4px;\n\n background-color: #00ABBF;\n\n font-family: Inter,
                                                                                                                                                          2024-12-02 17:52:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          109192.168.2.449864104.19.229.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC595OUTGET /1/api.js?render=explicit&recaptchacompat=off&onload=__shopify_hcap_load_3pngpgm5 HTTP/1.1
                                                                                                                                                          Host: js.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:03 UTC510INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                          etag: W/"2b5a35fbd77d40bce698500285e9b2a5"
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          vary: Origin
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          age: 0
                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b21ec2d72a7-EWR
                                                                                                                                                          2024-12-02 17:52:03 UTC859INData Raw: 37 64 39 36 0d 0a 2f 2a 20 68 74 74 70 73 3a 2f 2f 68 63 61 70 74 63 68 61 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 6a 65 63 74 28 6e
                                                                                                                                                          Data Ascii: 7d96/* https://hcaptcha.com/license */!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 73 65 74 49 6d 6d 65 64 69 61 74 65 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 74 72 75 63 74 65 64 20 76 69 61 20 6e 65 77 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22
                                                                                                                                                          Data Ascii: peof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof a))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 73 2e 70 72 6f 6d 69 73 65 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 63 28 74 2c 65 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 6c 28 74 2c 65 29 29 7d 29 29 7d 63 61 74 63 68 28 72 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 3b 6e 3d 21 30 2c 6c 28 74 2c 72 29 7d 7d 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63
                                                                                                                                                          Data Ascii: s.promise=n}function d(e,t){var n=!1;try{e((function(e){n||(n=!0,c(t,e))}),(function(e){n||(n=!0,l(t,e))}))}catch(r){if(n)return;n=!0,l(t,r)}}a.prototype["catch"]=function(e){return this.then(null,e)},a.prototype.then=function(e,t){var n=new this.construc
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 61 74 65 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3c 3d 65 26 26 65 3c 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 65 3d 3d 3d 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65
                                                                                                                                                          Data Ascii: of window)return window;if("undefined"!=typeof global)return global;throw new Error("unable to locate global object")}();function p(e,t,n){return t<=e&&e<=n}function m(e){if(e===undefined)return{};if(e===Object(e))return e;throw TypeError("Could not conve
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 54 28 65 29 7d 7d 2c 53 3d 22 75 74 66 2d 38 22 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6c 6c 65 64 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 27 6e 65 77 27 3f 22 29 3b 65 3d 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 53 74 72 69 6e 67 28 65 29 3a 53 2c 74 3d 6d 28 74 29 2c 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 4f 4d 3d 21 31 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 2c 74 68 69 73 2e 5f 65 72 72 6f 72 5f
                                                                                                                                                          Data Ascii: ){return new T(e)}},S="utf-8";function O(e,t){if(!(this instanceof O))throw TypeError("Called as a function. Did you forget 'new'?");e=e!==undefined?String(e):S,t=m(t),this._encoding=null,this._decoder=null,this._ignoreBOM=!1,this._BOMseen=!1,this._error_
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 73 29 7b 69 66 28 73 3d 3d 3d 79 26 26 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 3d 30 2c 62 28 74 29 3b 69 66 28 73 3d 3d 3d 79 29 72 65 74 75 72 6e 20 77 3b 69 66 28 30 3d 3d 3d 69 29 7b 69 66 28 70 28 73 2c 30 2c 31 32 37 29 29 72 65 74 75 72 6e 20 73 3b 69 66 28 70 28 73 2c 31 39 34 2c 32 32 33 29 29 69 3d 31 2c 6e 3d 33 31 26 73 3b 65 6c 73 65 20 69 66 28 70 28 73 2c 32 32 34 2c 32 33 39 29 29 32 32 34 3d 3d 3d 73 26 26 28 6f 3d 31 36 30 29 2c 32 33 37 3d 3d 3d 73 26 26 28 61 3d 31 35 39 29 2c 69 3d 32 2c 6e 3d 31 35 26 73 3b 65 6c 73 65 7b 69 66 28 21 70 28 73 2c 32 34 30 2c 32 34 34 29 29 72 65 74 75 72 6e 20 62 28 74 29 3b 32 34 30 3d 3d 3d 73 26 26 28 6f 3d 31 34 34 29 2c
                                                                                                                                                          Data Ascii: ;this.handler=function(e,s){if(s===y&&0!==i)return i=0,b(t);if(s===y)return w;if(0===i){if(p(s,0,127))return s;if(p(s,194,223))i=1,n=31&s;else if(p(s,224,239))224===s&&(o=160),237===s&&(a=159),i=2,n=15&s;else{if(!p(s,240,244))return b(t);240===s&&(o=144),
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 74 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 72 2c 69 3d 6e 65 77 20 76 28 6e 29 2c 6f 3d 5b 5d 3b 3b 29 7b 76 61 72 20 61 3d 69 2e 72 65 61 64 28 29 3b 69 66 28 61 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 61 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 6f 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 2c 72 29 3a 6f 2e 70 75 73 68 28 72 29 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 64 6f 7b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 69 2e 72 65 61 64 28 29 29 29 3d 3d 3d 77 29 62
                                                                                                                                                          Data Ascii: ush=Boolean(t.stream);for(var r,i=new v(n),o=[];;){var a=i.read();if(a===y)break;if((r=this._decoder.handler(i,a))===w)break;null!==r&&(Array.isArray(r)?o.push.apply(o,r):o.push(r))}if(!this._do_not_flush){do{if((r=this._decoder.handler(i,i.read()))===w)b
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 61 72 20 73 3d 31 30 32 33 26 6f 2c 63 3d 31 30 32 33 26 61 3b 69 2e 70 75 73 68 28 36 35 35 33 36 2b 28 73 3c 3c 31 30 29 2b 63 29 2c 72 2b 3d 31 7d 65 6c 73 65 20 69 2e 70 75 73 68 28 36 35 35 33 33 29 7d 72 2b 3d 31 7d 72 65 74 75 72 6e 20 69 7d 28 65 29 29 2c 69 3d 5b 5d 3b 3b 29 7b 76 61 72 20 6f 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 6f 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 6e 3d 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 72 2c 6f 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 6e 29 3a 69 2e 70 75 73 68 28 6e 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 66 6f 72 28 3b 28 6e 3d 74 68 69 73 2e 5f 65 6e
                                                                                                                                                          Data Ascii: ar s=1023&o,c=1023&a;i.push(65536+(s<<10)+c),r+=1}else i.push(65533)}r+=1}return i}(e)),i=[];;){var o=r.read();if(o===y)break;if((n=this._encoder.handler(r,o))===w)break;Array.isArray(n)?i.push.apply(i,n):i.push(n)}if(!this._do_not_flush){for(;(n=this._en
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 7c 7c 7b 22 53 48 41 2d 31 22 3a 35 31 32 2c 22 53 48 41 2d 32 35 36 22 3a 35 31 32 2c 22 53 48 41 2d 33 38 34 22 3a 31 30 32 34 2c 22 53 48 41 2d 35 31 32 22 3a 31 30 32 34 7d 5b 6c 2e 68 61 73 68 2e 6e 61 6d 65 5d 2c 6e 2e 69 6d 70 6f 72 74 4b 65 79 28 22 72 61 77 22 2c 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 2e 6c 65 6e 67 74 68 2b 37 3e 3e 33 29 29 2c 6c 2c 75 2c 68 29 3b 69 66 28 73 26 26 22 67 65 6e 65 72 61 74 65 4b 65 79 22 3d 3d 3d 65 26 26 22 52 53 41 53 53 41 2d 50 4b 43 53 31 2d 76 31 5f 35 22 3d 3d 3d 6c 2e 6e 61 6d 65 26 26 28 21 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 7c 7c 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 3e 3d 32 30 34 38 29 29 72 65 74 75 72 6e 28 69 3d 6d 28
                                                                                                                                                          Data Ascii: ||{"SHA-1":512,"SHA-256":512,"SHA-384":1024,"SHA-512":1024}[l.hash.name],n.importKey("raw",t.getRandomValues(new Uint8Array(l.length+7>>3)),l,u,h);if(s&&"generateKey"===e&&"RSASSA-PKCS1-v1_5"===l.name&&(!l.modulusLength||l.modulusLength>=2048))return(i=m(
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 64 75 6c 75 73 4c 65 6e 67 74 68 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 29 2c 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 7c 7c 28 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 29 29 2c 65 3d 65 2e 70 75 62 6c 69 63 4b 65 79 26 26 65 2e 70 72 69 76 61 74 65 4b 65 79 3f 7b 70 75 62 6c 69 63 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 75 62 6c 69 63 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 45 29 29 2c 70 72 69 76 61 74 65 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 72 69 76 61 74 65 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 43 29 29 7d
                                                                                                                                                          Data Ascii: dulusLength=(e.publicKey||e).algorithm.modulusLength),l.publicExponent||(l.publicExponent=(e.publicKey||e).algorithm.publicExponent)),e=e.publicKey&&e.privateKey?{publicKey:new x(e.publicKey,l,u,h.filter(E)),privateKey:new x(e.privateKey,l,u,h.filter(C))}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          110192.168.2.44986323.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC1358OUTGET /cdn/shop/files/Captured_ecran_le2024-10-02a17.37.19_1024x1024@2x.png?v=1727905066 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:03 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:02 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 247483
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=402.391, imageryFetch;dur=126.506, imageryProcess;dur=274.823;desc="image"
                                                                                                                                                          Source-Length: 350677
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 67aae5e6-26a7-42a8-9792-21efdeb09a0f-1732999288
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:41:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hOkSrlXB2q6JKSUv6T%2FoicquXzdZbsxb5bp5ZLG4owd1ev%2BC21lQ4xf%2FXbINxaxZi4RHI4p%2FUuwmrwxT%2BlwWKhGEk48487Hpd%2BoWjtWsjZLhLGf8d7SErVkByMM3JuooY58%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=57.999849
                                                                                                                                                          2024-12-02 17:52:03 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 32 32 30 65 36 31 63 33 33 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b220e61c330-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:03 UTC1235INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 41 00 00 04 60 08 06 00 00 00 c7 1f 97 87 00 00 01 0b 69 43 43 50 69 63 63 00 00 18 95 63 60 60 5c 91 93 9c 5b cc 24 c0 c0 90 9b 57 52 14 e4 ee a4 10 11 19 a5 c0 7e 87 81 91 41 92 81 99 41 93 c1 32 31 b9 b8 c0 31 20 c0 87 01 27 f8 76 8d 81 11 44 5f d6 05 99 c5 40 1a e0 4c 49 2d 4e 66 60 60 f8 c0 c0 c0 10 9f 5c 50 54 c2 c0 c0 08 b2 8b a7 bc a4 00 c4 8e 60 60 60 10 29 8a 88 8c 62 60 60 cc 01 b1 d3 21 ec 06 10 3b 09 c2 9e 02 56 13 12 e4 cc c0 c0 c8 c3 c0 c0 e0 90 8e c4 4e 42 62 43 ed 02 01 d6 64 a3 e4 4c 64 87 24 97 16 95 41 99 52 0c 0c 0c a7 19 4f 32 27 b3 4e e2 c8 e6 fe 26 60 2f 1a 28 6d a2 f8 51 73 82 91 84 f5 24 37 d6 c0 f2 d8 b7 d9 05 55 ac 9d 1b 67 d5 ac c9 dc 5f 7b f9 f0 4b 83 ff ff 4b 52 2b 4a
                                                                                                                                                          Data Ascii: PNGIHDRA`iCCPiccc``\[$WR~AA211 'vD_@LI-Nf``\PT```)b``!;VNBbCdLd$ARO2'N&`/(mQs$7Ug_{KKR+J
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 99 4e 9f 7e 45 5d 3b 9a bc fb f6 cb d9 c9 6e 4c 24 bb bf 75 ef 6e c2 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 ff 79 3f bb 1f bf 37 29 39 4a 11 ea d4 f4 62 7a 8d fd e7 0a fa 35 ac 74 6d 65 aa 38 4b ea d3 d1 03 4e dd 59 ac a2 e6 65 3c df 8b ab 98 15 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 39 3f ad 46 73 06 86 aa e2 ba 40 9e f4 75 7a ef 57 0a 5b 79 9e 2a 59 b1 4a 4e 63 2e 34 f0 1a 66 ba 56 d1 af 01 a7 be 93 5c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c fc a7 fc bd 1d fe 5b 81 6a ec c3 ef fc f5 24 b0 77 19 ab e3 bd 93 da ef 85 aa 61 ab e2 3a e5 7a 68 5d 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 29 3f 23 56 ca aa 59 18 df a9 aa a6 6c d4 f6 07 d9 3d fb 96 b2 e4 b0 ea 5a 57 bf 3a ec 3b dd 7d
                                                                                                                                                          Data Ascii: N~E];nL$uny?7)9Jbz5tme8KNYe<9?Fs@uzW[y*YJNc.4fV\|||||||||||||||||||[j$wa:zh])?#VYl=ZW:;}
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 3e 3e 3e 3e 3e 3e 3e fe 93 7e fc fe fa 65 ad 04 d5 21 87 94 f5 d9 37 ff d1 97 2f e9 df 3e f1 ec 5b ea 6d 4f d3 b3 df 07 cf d9 29 67 7d 7c d9 77 90 8b 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f ff 80 9f f7 5a f9 fe 2f 77 49 e9 fa 46 38 a7 3c 75 32 55 4f 6a ab 93 ba 6a fe cd aa fd 6a 35 2b ed fb f7 73 81 75 76 7c 0c 3d c5 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 ff 79 3f 43 52 a8 87 89 3a 3d 87 ec 02 d2 7d 80 f5 3a 97 8a 4e 59 4b ea 72 55 59 31 0d f6 f1 6d f3 d2 ce 5c 1d 1b ad 88 7d 15 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c fc 27 fd 74 48 8e b7 22 66 38 a9 73 f3 b9 06 87 ba c9 f0 2a 1c 5d cf c4 6c 6c 8a fe e3 ec f2 d3 7b a5 fd 5c 3a c3 3b b7 cd 3a 29 2f 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e
                                                                                                                                                          Data Ascii: >>>>>>>~e!7/>[mO)g}|wZ/wIF8<u2UOjjj5+suv|=y?CR:=}:NYKrUY1m\}|||||||||||||||||||'tH"f8s*]ll{\:;:)/>>>>>>>>>>>>>>>>>>>
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: ff 31 8c b4 c7 95 d6 64 ab f7 ca fa 97 4f af ff 39 d7 3b e1 3d 19 2e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e fe cf fb 19 7b 9f d2 1c e6 53 6a 9a 93 b0 66 f6 50 d1 a8 e9 b3 5f 27 c4 ba fc 7a 99 1e 36 5a 53 b0 1a f2 4e 75 a5 4e 79 d7 d6 a7 ab 3a 15 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 31 7f 2f 46 d2 47 ae 7a 76 36 dd bf 6b 8f 12 7d 49 aa bd 9e de 8b 70 ca d9 25 ac 29 c9 f1 be 26 9d 9e e6 fe 1e 62 ea be c9 f5 d2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 3f ed e7 74 de cf c7 79 fa ea e7 e7 e5 93 a4 6a 16 d4 4b 25 7f ac a4 97 4a 21 45 c9 b6 32 de 72 94 ac 97 ee bc 77 fd be be d7 c3 50 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 9f f3 7b 31 d2 fe f8 bd 3f 0c a7 14 9a 7e 7a 2b fc 9e 30 76
                                                                                                                                                          Data Ascii: 1dO9;=.>>>>>>>>>>>>>>>>>>>{SjfP_'z6ZSNuNy:1/FGzv6k}Ip%)&b?tyjK%J!E2rwP{1?~z+0v
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 ff 79 3f bb 1f bf 37 29 39 4a 11 ea d4 f4 62 7a 8d fd e7 0a fa 35 ac 74 6d 65 aa 38 4b ea d3 d1 03 4e dd 59 ac a2 e6 65 3c df 8b ab 98 15 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 39 3f ad 46 73 06 86 aa e2 ba 40 9e f4 75 7a ef 57 0a 5b 79 9e 2a 59 b1 4a 4e 63 2e 34 f0 1a 66 ba 56 d1 af 01 a7 be 93 5c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c fc a7 fc bd 1d fe 5b 81 6a ec c3 ef fc f5 24 b0 77 19 ab e3 bd 93 da ef 85 aa 61 ab e2 3a e5 7a 68 5d 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 29 3f 23 56 ca aa 59 18 df a9 aa a6 6c d4 f6 07 d9 3d fb 96 b2 e4 b0 ea 5a 57 bf 3a ec 3b dd 7d 49 11 72 c4 94 b3 0e 5c 97 17 2f e1 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3
                                                                                                                                                          Data Ascii: y?7)9Jbz5tme8KNYe<9?Fs@uzW[y*YJNc.4fV\|||||||||||||||||||[j$wa:zh])?#VYl=ZW:;}Ir\/
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: df 3e f1 ec 5b ea 6d 4f d3 b3 df 07 cf d9 29 67 7d 7c d9 77 90 8b 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f ff 80 9f f7 5a f9 fe 2f 77 49 e9 fa 46 38 a7 3c 75 32 55 4f 6a ab 93 ba 6a fe cd aa fd 6a 35 2b ed fb f7 73 81 75 76 7c 0c 3d c5 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 ff 79 3f 43 52 a8 87 89 3a 3d 87 ec 02 d2 7d 80 f5 3a 97 8a 4e 59 4b ea 72 55 59 31 0d f6 f1 6d f3 d2 ce 5c 1d 1b ad 88 7d 15 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c fc 27 fd 74 48 8e b7 22 66 38 a9 73 f3 b9 06 87 ba c9 f0 2a 1c 5d cf c4 6c 6c 8a fe e3 ec f2 d3 7b a5 fd 5c 3a c3 3b b7 cd 3a 29 2f 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e fe 93 fe 99 09 2a e9 e5 d0 3b bb cc 54 96 ec 54 cc 60 51 6b 0e f2 19 44 ea f4 0c 32
                                                                                                                                                          Data Ascii: >[mO)g}|wZ/wIF8<u2UOjjj5+suv|=y?CR:=}:NYKrUY1m\}|||||||||||||||||||'tH"f8s*]ll{\:;:)/>>>>>>>>>>>>>>>>>>>*;TT`QkD2
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e fe cf fb 19 7b 9f d2 1c e6 53 6a 9a 93 b0 66 f6 50 d1 a8 e9 b3 5f 27 c4 ba fc 7a 99 1e 36 5a 53 b0 1a f2 4e 75 a5 4e 79 d7 d6 a7 ab 3a 15 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 31 7f 2f 46 d2 47 ae 7a 76 36 dd bf 6b 8f 12 7d 49 aa bd 9e de 8b 70 ca d9 25 ac 29 c9 f1 be 26 9d 9e e6 fe 1e 62 ea be c9 f5 d2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 3f ed e7 74 de cf c7 79 fa ea e7 e7 e5 93 a4 6a 16 d4 4b 25 7f ac a4 97 4a 21 45 c9 b6 32 de 72 94 ac 97 ee bc 77 fd be be d7 c3 50 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 f1 9f f3 7b 31 d2 fe f8 bd 3f 0c a7 14 9a 7e 7a 2b fc 9e 30 76 8d 15 5d c3 48 3d 03 46 57 67 7e ff ed 29 4c dd 19 ae 7b 80 a9 75 0a 4f d3 9f cf e0
                                                                                                                                                          Data Ascii: >>>>>>>>>>>>>>{SjfP_'z6ZSNuNy:1/FGzv6k}Ip%)&b?tyjK%J!E2rwP{1?~z+0v]H=FWg~)L{uO
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 3f bb 1f bf 37 29 39 4a 11 ea d4 f4 62 7a 8d fd e7 0a fa 35 ac 74 6d 65 aa 38 4b ea d3 d1 03 4e dd 59 ac a2 e6 65 3c df 8b ab 98 15 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 39 3f ad 46 73 06 86 aa e2 ba 40 9e f4 75 7a ef 57 0a 5b 79 9e 2a 59 b1 4a 4e 63 2e 34 f0 1a 66 ba 56 d1 af 01 a7 be 93 5c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c fc a7 fc bd 1d fe 5b 81 6a ec c3 ef fc f5 24 b0 77 19 ab e3 bd 93 da ef 85 aa 61 ab e2 3a e5 7a 68 5d 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff 29 3f 23 56 ca aa 59 18 df a9 aa a6 6c d4 f6 07 d9 3d fb 96 b2 e4 b0 ea 5a 57 bf 3a ec 3b dd 7d 49 11 72 c4 94 b3 0e 5c 97 17 2f e1 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 e3 3f e9 c7 df 5f bf 5c 4a a5 ea 3a 48 67
                                                                                                                                                          Data Ascii: ?7)9Jbz5tme8KNYe<9?Fs@uzW[y*YJNc.4fV\|||||||||||||||||||[j$wa:zh])?#VYl=ZW:;}Ir\/?_\J:Hg
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 7d 7c d9 77 90 8b 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f 8f ff 80 9f f7 5a f9 fe 2f 77 49 e9 fa 46 38 a7 3c 75 32 55 4f 6a ab 93 ba 6a fe cd aa fd 6a 35 2b ed fb f7 73 81 75 76 7c 0c 3d c5 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 ff 79 3f 43 52 a8 87 89 3a 3d 87 ec 02 d2 7d 80 f5 3a 97 8a 4e 59 4b ea 72 55 59 31 0d f6 f1 6d f3 d2 ce 5c 1d 1b ad 88 7d 15 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c fc 27 fd 74 48 8e b7 22 66 38 a9 73 f3 b9 06 87 ba c9 f0 2a 1c 5d cf c4 6c 6c 8a fe e3 ec f2 d3 7b a5 fd 5c 3a c3 3b b7 cd 3a 29 2f 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e 3e fe 93 fe 99 09 2a e9 e5 d0 3b bb cc 54 96 ec 54 cc 60 51 6b 0e f2 19 44 ea f4 0c 32 ad b9 d2 47 7d eb 1e 66 fa ef 3f 29 db 3b b9 c5
                                                                                                                                                          Data Ascii: }|wZ/wIF8<u2UOjjj5+suv|=y?CR:=}:NYKrUY1m\}|||||||||||||||||||'tH"f8s*]ll{\:;:)/>>>>>>>>>>>>>>>>>>>*;TT`QkD2G}f?);


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          111192.168.2.44986223.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC1601OUTPOST /.well-known/shopify/monorail/unstable/produce_batch HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 1113
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:02 UTC1113OUTData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 30 39 38 31 36 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 5f 63 75 73 74 6f 6d 65 72 5f 74 72 61 63 6b 69 6e 67 2f 34 2e 31 37 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 61 70 69 5f 63 6c 69 65 6e 74 5f 69 64 22 3a 35 38 30 31 31 31 2c 22 65 76 65 6e 74 5f 69 64 22 3a 22 73 68 2d 38 38 38 30 32 61 35 66 2d 37 38 34 46 2d 34 42 46 34 2d 33 35 31 30 2d 31 35 35 44 46 42 30 30 41 32 36 36 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 22 2c 22 65 76 65
                                                                                                                                                          Data Ascii: {"metadata":{"event_sent_at_ms":1733161909816},"events":[{"schema_id":"storefront_customer_tracking/4.17","payload":{"api_client_id":580111,"event_id":"sh-88802a5f-784F-4BF4-3510-155DFB00A266","referrer":"","canonical_url":"https://mmeelisabeth.com/","eve
                                                                                                                                                          2024-12-02 17:52:03 UTC1241INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:02 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 3da76822-17b3-4753-ba5c-4140130fbbf5
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sZYbYlMlRRpFimWENINPB9%2B0FWXRNvh6r9Wo5yuj55L%2FQNMWx3A0J3HRp86lthvHP6iyPfCMpRN9nHOmzlfhi3KhlllQQvtJEDRqhk%2BjqZbzB%2Fc4GuG7%2B9m7PXquYyrDw38%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=172.999859
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b2159c643e6-EWR


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          112192.168.2.44986534.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:03 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 2de6e066-8a37-436e-bc03-e1b9b5c76c4b
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:02 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:03 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          113192.168.2.44986723.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC1358OUTGET /cdn/shop/files/86FA1104-EABD-46E0-B7CE-E200BC223BFF_1024x1024@2x.jpg?v=1719770792 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:03 UTC1348INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 98331
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=176.696, imageryFetch;dur=90.836, imageryProcess;dur=84.968;desc="image"
                                                                                                                                                          Source-Length: 343805
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 10d01cd9-d04e-4425-a9aa-5f5b3d16c876-1732999288
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:41:29 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q4BS1Hy68fr6pKLL1RFAzHIYALs946JSd9J9K5tM5cTL9waTQIFNRxRkaNhuR5t6XcMTt3R5ZgUcSGE3W%2FT9INMu2WBxcsLLDyUa44rHXkXjRd4xaYFv695p%2B3277w%2Bu7IA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=87.000132
                                                                                                                                                          2024-12-02 17:52:03 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 32 33 63 63 30 34 34 33 33 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b23cc044334-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 c0 4b 03 00 e8 03 00 00 c0 4b 03 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 92 04 00 00 03 a0 04 00 01 00 00 00 50 04 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                          Data Ascii: ExifII*V^(ifKK02100100PICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 51 f0 67 a3 2e 7a c5 b9 6d d7 65 b3 5d bf 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 82 ac b2 bd 44 d1 97 35 c9 65 b8 b0 61 67 71 c1 b0 b4 df c9 03 94 20 93 86 59 da ca 75 e5 79 dd a0 a3 47 b3 9d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 14 9d b4 c3 e5 1b c6 ab 72 7c 95 57 65 55 bc eb b1 21 66 37 bc f4 92 68 ca d1 ae d3 94 fd b5 e3 dc a3 6d a7 d2 ee e7 66 d5 ee e7 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 c1 4f 59 54 83 9d b0 a1 60 1f 26 b2 df 9f
                                                                                                                                                          Data Ascii: Qg.zme]@D5eagq YuyGr|WeU!f7hmf@OYT`&
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 9c 42 51 c3 77 9a b7 a3 3f e8 ce 2d b5 4d 95 d4 d6 57 3a 8c ef 1a 6d ef 74 01 c1 ad f7 51 63 42 71 49 46 f6 aa e8 2c e1 1b ec 63 52 8c a6 32 ef 77 d9 c5 51 65 72 88 ca f6 aa e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8e b6 99 a4 67 85 ec 70 dd e5 af 5d ba 9d a3 36 e4 66 d5 f4 00 00 03 82 90 b6 9b 1a 16 44 25 09 ec 27 02 9c 3e c9 8c 67 4d 59 55 25 6d 3b 6f 9f 4e 7f 92 d4 0d 19 b6 ff 00 36 99 0f 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 3d 28 c1 a5 08 ef 63 eb 76 e1 ae dd 55 bf 36 dd 67 d4 00 00 01 d2 e5 11 75 3e 22 c1 84 fd 27 63 b5 e4 eb bf e9 bf e5 cd 6d be 8a ea 70 b0 61
                                                                                                                                                          Data Ascii: BQw?-MW:mtQcBqIF,cR2wQergp]6fD%'>gMYU%m;oN6$=(cvU6gu>"'cmpa
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 28 2b a9 ef 2f 7a 6e ec 76 86 ba 8b d6 9b b5 d2 fa 66 d0 96 03 bc a9 6d ab db ce cb 63 2e 0c 9f 3b 6e d7 6c 12 75 d9 15 d9 9c e4 87 05 55 65 51 ee f3 29 ce cd 63 29 07 25 a6 ba 72 ed 5e 7d 12 d8 cc 00 00 a2 6e a7 31 1e c9 b9 29 c4 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 14 2d b4 76 3b 3c 8c e6 30 95 2b 6d 57 a5 57 52 f6 d5 74 55 6f 53 94 55 d5 64 b9 da 16 da 24 7c 95 a9 5d 98 2e f2 7b 09 d9 50 b3 90 70 78 dc f6 3b c8 28 3b a8 c6 f7 9b 1b 46 8e 4e 0a e2 75 d9 10 b0 01 55 d9 54 22 51 d8 aa 6f e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f2 75 39 43 5d 4e 63 92 9d 42 52 d8 ce 91 b6 9b be ab ab
                                                                                                                                                          Data Ascii: (+/znvfmc.;nluUeQ)c)%r^}n1)&-v;<0+mWWRtUoSUd$|].{Ppx;(;FNuUT"Qou9C]NcBR
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 00 70 7c 98 be c6 29 28 c6 e5 cc 37 63 1a 97 22 dd 87 47 59 f8 f6 47 c9 49 63 2b 5e bb 32 dc 90 1d 6e 51 17 53 7d d3 78 d5 fb f3 cf e1 3b 86 bb 68 7b 69 ee 2f 0a ae fa 00 10 69 43 13 2e 59 55 cf 5f 2e a7 61 69 bb ed d0 00 1d 6e 6a 56 8c db 71 9f 57 20 00 51 17 53 79 d3 6f 63 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ce bf b7 67 70 98 00 00 00 00 70 78 fb cc 07 63 17 97 2a 3b 2a 96 46 5b 09 4d e0 78 fb ca 76 ca ae ea ae 1a bd 7e 69 ec 67 72 55 75 4b 65 58 0e f2 f9 aa e0 00 e0 d7 8b a8 cc 73 b6 54 2c 93 46 40 00 04 0a 70 c7 39 67 42 c0 00 14 05 d4 5f d4 df c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 27 79 4b d9 55 e7 55 c0 00 00 00 00 00 10
                                                                                                                                                          Data Ascii: p|)(7c"GYGIc+^2nQS}x;h{i/iC.YU_.ainjVqW QSyocgppxc*;*F[Mxv~igrUuKeXsT,F@p9gB_'yKUU
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: a3 ce e6 1b bc 86 ce 31 19 43 65 68 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 15 6d 37 a5 57 72 00 00 00 00 00 02 88 ba 98 84 a1 8c ef 2a 69 d7 63 42 77 d5 57 59 95 d9 17 94 6b 6b 21 f0 e7 9c e0 92 c6 5e d7 70 1d 8f 07 59 f1 d7 3c 7a 8c ff 00 25 25 8c b2 fc ef 77 14 e5 b5 5a 55 d9 9d e4 86 bb 5d 45 bb 5d 91 b9 73 e0 38 77 93 b4 91 c6 55 ac eb bd 2a b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 62 da 6d 4a ed c9 f3 a0 00 00 00 00 00 ab ec af 5f ae a2 cb ae c9 8c 65 59 ce 15 d4 eb ba 2b b6 f8 a6 ee e7 7e 4c 0f 63 05 9c 32 3c ec 8f 92 cd 73 be 9e 3e 9d e4 00 00 3c ae 51 b7 55 7e 53 70 d7 7b a8 d8 8a 6f 00 00 31 3d e5 57 65 57 55 57 00 00
                                                                                                                                                          Data Ascii: 1Cehm7Wr*icBwWYkk!^pY<z%%wZU]E]s8wU*bmJ_eY+~Lc2<s><QU~Sp{o1=WeWUW
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: a1 d1 d5 97 5d 92 a8 ca c5 85 92 88 cb ec 00 00 29 eb 2a 8f 4a 3d 27 71 d8 7c 1f 25 a5 5d 93 18 cc 00 00 00 00 00 00 00 00 00 00 00 00 78 bb cd 57 d5 92 d6 aa db 7e 9b c0 00 00 00 00 00 00 00 00 00 00 00 29 2b a8 c5 4a 37 fe 7d 1a 55 b7 16 ec 62 dc 00 00 0c 7f 79 ac 1a 72 7b 1d da 1c ba fe 80 00 00 00 00 00 00 00 00 00 00 00 00 00 03 83 c9 de 0f 5f 3b c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 7d 19 ba c8 7c e1 b7 99 36 00 00 00 00 3e 4c 4f 63 e6 ef 3d 7c ee 4f 9d fb 74 00 00 00 00 00 f9 73 4c 36 62 db 2c bb 33 91 ee 94 ed c5 bb 38 b7 00 00 1f 26 a7 6b c7 69 55 6d 15 75 1b a1 8f 6f 73 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 5c d2 ed 98 b6 3b 3e 9a a2 da 76 83 36 b0 00
                                                                                                                                                          Data Ascii: ])*J='q|%]xW~)+J7}Ubyr{_;}|6>LOc=|OtsL6b,38&kiUmuos:\;>v6
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 6e 0e 4d 99 4e 48 00 04 56 50 d5 8d 59 36 5f 36 a9 2c 65 55 5b 54 92 32 b1 ab b4 00 00 c3 76 3a 63 b3 16 db e5 d9 30 84 c0 00 70 51 77 e7 ea 2f aa 34 00 00 00 74 b9 41 e8 cf 56 5b 56 c3 e7 d3 66 55 6f d0 00 03 0f d8 ea 26 bc 7b 31 9b 54 ee 16 00 00 a6 ee a2 17 38 5d d4 5f 5a 5b 54 3e 70 cd 46 55 5d b4 ee 76 3d de 83 44 36 e0 f5 96 35 76 d9 b5 5b 29 8c fe 88 8c a1 4c dd 45 75 65 7b 91 93 6e bc 68 cd 11 94 37 ab 16 ff 00 5f 3a 3a dc 81 59 5d 05 7e 7c bf 25 06 9d 7b 01 46 9a 12 fc f7 15 37 55 56 d3 b1 d9 f5 58 15 d8 00 10 79 d7 aa 1a f2 67 23 2b 02 bb 20 16 57 6b d5 6d 39 75 3b 85 8f 66 53 92 00 7c 94 d5 d4 6b 0e 9c b6 3d 76 c9 a3 2b 52 ab 6c 2a ed fa 00 02 31 28 6b 76 9c d0 49 d7 68 57 6c 32 70 bb a8 bf e4 ab ed aa d8 aa da 42 ea 26 70 b3 d8 6c 96 6d 40 01
                                                                                                                                                          Data Ascii: nMNHVPY6_6,eU[T2v:c0pQw/4tAV[VfUo&{1T8]_Z[T>pFU]v=D65v[)LEue{nh7_::Y]~|%{F7UVXyg#+ Wkm9u;fS|k=v+Rl*1(kvIhWl2pB&plm@
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 1d db c5 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a e7 a3 34 ae 32 a1 ef a3 76 71 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 9c d2 7d b8 77 2b 1e dd 39 d9 8f 76 71 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 8e c7 23 ce f7 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 79 65 54 ad d4 6d 5e 5d 7a 51 b7 16 ec e2 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 54 db 4e bb 68 cd 2c 84 f6 cf 2e c0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: 42vqn:}w+9vqn#:yeTm^]zQTNh,.


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          114192.168.2.44986623.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:02 UTC1600OUTPOST /.well-known/shopify/monorail/unstable/produce_batch HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 371
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:02 UTC371OUTData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 30 39 38 31 36 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 74 72 65 6b 6b 69 65 5f 61 73 73 65 74 5f 63 6f 6e 74 65 78 74 2f 31 2e 31 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 62 75 69 6c 64 5f 69 64 22 3a 22 32 30 64 65 33 62 33 35 66 32 31 63 33 62 64 36 66 66 37 33 65 33 66 31 35 34 37 65 62 37 64 35 34 65 36 65 39 34 65 34 22 2c 22 70 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 22 2c 22 61 70 70 5f 6e 61 6d 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 22 2c 22 73 68 6f 70 5f 69 64 22 3a 32 34 32 32 32 36 39 35 34 37 39 2c 22 6d 6f 6e 6f 72 61
                                                                                                                                                          Data Ascii: {"metadata":{"event_sent_at_ms":1733161909816},"events":[{"schema_id":"trekkie_asset_context/1.1","payload":{"build_id":"20de3b35f21c3bd6ff73e3f1547eb7d54e6e94e4","page_url":"https://mmeelisabeth.com/","app_name":"storefront","shop_id":24222695479,"monora
                                                                                                                                                          2024-12-02 17:52:03 UTC1238INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: efa5bc88-6785-495a-ad3a-3dc2df6d5f4e
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yBCfTIAovnhqur%2BHWDPho88YTxSjJKtbpPPUaA6MdgqugIc9kb2KhpS9w4zFnM6QnN%2BLC%2FtH%2F2kNTRxLvZfIXhkYk3IW8X8bMglYJHyBlWVP547gGEmWXFq7x3C4TiBnwQA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=54.999828
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b23d899440c-EWR


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          115192.168.2.44986823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:03 UTC1601OUTPOST /.well-known/shopify/monorail/unstable/produce_batch HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 1000
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:03 UTC1000OUTData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 31 30 32 38 33 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 77 65 62 5f 70 69 78 65 6c 73 5f 6d 61 6e 61 67 65 72 5f 6c 6f 61 64 2f 33 2e 31 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 34 37 35 22 2c 22 62 75 6e 64 6c 65 5f 74 61 72 67 65 74 22 3a 22 6d 6f 64 65 72 6e 22 2c 22 70 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 22 2c 22 73 74 61 74 75 73 22 3a 22 6c 6f 61 64 65 64 22 2c 22 73 75 72 66 61 63 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 2d 72 65 6e 64 65 72 65 72 22 7d 2c 22 6d 65 74 61 64 61 74 61
                                                                                                                                                          Data Ascii: {"metadata":{"event_sent_at_ms":1733161910283},"events":[{"schema_id":"web_pixels_manager_load/3.1","payload":{"version":"0.0.475","bundle_target":"modern","page_url":"https://mmeelisabeth.com/","status":"loaded","surface":"storefront-renderer"},"metadata
                                                                                                                                                          2024-12-02 17:52:03 UTC1237INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: c2a7736b-4568-48e0-aabf-06827a9181e1
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=isOL9GAQGlVNpeWgmXoQaC0SGyHEoOut7Bwp0JUVOP7ad8Ber7Dpa2LKyuHHvKQxPoi1MT1veDwcsmoQB7j0SK4gQDW8T8c%2FqUR%2FyESDg0Z486iOlMB20tni7l%2B8tNpTfUE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=151.999950
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b256dc043b1-EWR


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          116192.168.2.44986923.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:03 UTC1358OUTGET /cdn/shop/files/0C2B1BA3-93AC-4785-B26B-E65D04935066_1024x1024@2x.jpg?v=1731009344 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:03 UTC1347INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                          Content-Length: 109811
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=128.613, imageryFetch;dur=73.836, imageryProcess;dur=53.447;desc="image"
                                                                                                                                                          Source-Length: 167484
                                                                                                                                                          Source-Type: image/jpeg
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 95196ef8-e91f-4de1-a1bb-076a07c81e22-1732999288
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Sat, 30 Nov 2024 20:41:28 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KBzvm2gE7YbiNK8FSV7%2FPRXshd8CM7sXzd6BK8IgRcFI1pll4hVNpxSW8XS8a9RoiINn0q2agnxmCAM7KqpOBO507DNVhJYAMFTbhmM3rxgHtGWLRdAr3aHMaH%2B5HNzFksM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=55.999994
                                                                                                                                                          2024-12-02 17:52:03 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 32 36 31 38 35 61 30 66 39 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b26185a0f97-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 14 03 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                          Data Ascii: ExifII*V^(ifHH02100100ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: a4 b5 c5 11 7d 97 dd e4 f1 e2 03 40 a3 62 42 22 40 09 ee c4 7c ea 59 b0 67 a5 76 60 56 b2 2b a8 06 9d 9b 57 a3 39 01 f3 51 32 b2 2f b6 1a e5 7c 06 7a 08 27 16 87 79 77 28 ae 1e 39 cd 27 b7 5e 52 11 0c 55 e8 a8 d1 47 4d 24 8c 23 a9 87 12 af 1b d4 e0 d3 bc 08 45 5c e7 ba c5 ab 3d 1c e5 ad 8f 3b 76 e3 fb cd f6 b9 f5 0f 46 32 11 cf 16 4e 8b 9c 69 66 69 3e a3 24 0b 4f 3d ae 63 a7 81 64 17 2c 49 6f c6 e1 1d e4 d4 e9 de af 3e 4d 48 49 49 cd c8 49 48 81 e7 b2 89 39 dd 66 f6 ef 12 65 41 70 c2 92 75 0f 57 ad 71 3a d1 94 ef 3e 94 38 ae 97 be 50 a8 50 5e 75 68 aa 56 b7 68 bc aa ef 1d 15 ca 34 f4 4e 53 42 9d 15 62 15 71 82 4a 12 56 7a 58 58 a5 b8 35 4f 85 fd e4 65 7a b9 ce 35 8b 54 69 60 c7 57 39 dd a1 c3 ef 37 7a e7 d6 b7 c4 8e 93 67 c1 e7 4d eb 85 58 94 b3 a8 9c 15
                                                                                                                                                          Data Ascii: }@bB"@|Ygv`V+W9Q2/|z'yw(9'^RUGM$#E\=;vF2Nifi>$O=cd,Io>MHIIIH9feApuWq:>8PP^uhVh4NSBbqJVzXX5Oez5Ti`W97zgMX
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 97 21 07 02 cf 41 4f 00 45 fc 53 73 cc f6 c7 62 d5 e3 fa 97 ff 00 07 d4 55 5e 67 db f9 ec 75 c0 f0 f4 4b e3 f4 db b2 d5 ed 66 8f 2d 69 ca 51 e8 ca a5 ee f9 e7 fa 3c bd 2e 0e c2 bb 99 8e a2 e5 06 85 3d e2 7a 94 9d e2 9a 56 b5 c9 3d 3a 1f 93 d1 70 f3 fa 2c fc ed b7 5c 9b 5c 39 d7 17 9b 66 f2 9a 89 f3 26 e5 3b b1 dd 8a f4 52 6c f4 e6 7e 7d e6 72 de 38 b8 d0 02 68 29 ad 79 cc 86 5b 07 5b f7 f8 e7 32 6e 6e 60 d4 d0 df 80 ca be 5a 6d c1 15 c9 ac cb 93 a1 8e ac 34 c3 90 11 83 e7 a0 66 bc 01 1d f8 1b d1 15 1b c9 f7 93 df d1 fe 6f da b1 f9 bd 4a b4 f2 bb db cf d9 fb 8c d3 75 4f 17 d0 4d 96 9b 03 b8 a3 b4 bf 75 7f d1 e4 47 bf 97 2e 32 34 db ce c7 4c ba 54 76 64 55 bb ca 85 48 77 09 2d 54 d2 08 95 e3 cd e8 b6 79 fd 16 5e 76 e5 ae 4d ae 1d eb 8d 9f 6c d8 d0 41 76 65
                                                                                                                                                          Data Ascii: !AOESsbU^guKf-iQ<.=zV=:p,\\9f&;Rl~}r8h)y[[2nn`Zm4foJuOMuG.24LTvdUHw-Ty^vMlAve
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 16 4d b1 7b a4 0d d6 04 38 e8 ae 68 ee ce 15 ab 8e ae 32 a8 0e 8f e9 f2 f9 71 39 00 41 93 43 06 78 f1 ee 97 cd 53 b1 af 92 6d dd eb 9d c2 9c 7a 2b e3 8d 27 e8 9c df 49 54 83 3d a7 cd f2 98 b4 e2 91 45 3d 0f ae 4d 3b de 77 1a 76 5d 70 e2 99 7a 90 fc ef a1 d9 74 cd 7e 76 a7 cf ba 3c f6 ac d4 d7 b5 e2 1f 57 96 b5 e8 f2 37 d7 1e f7 59 5a eb 24 ae fc d9 ca af 6b 99 f1 5d 93 9c e9 87 03 9b eb ee c0 2f 30 20 01 71 7a 6b f5 d0 e3 9f 49 76 bb 17 a7 0d 9d 03 3a 4d 15 f3 3e 1b 74 cc b6 b4 5e 6d 34 cc 8d 23 7e f7 05 5f 1b 65 53 18 cb 49 65 72 3c d8 51 d8 4e 9d e9 f2 f9 6b f8 88 3f bc d8 c9 19 b1 b0 2f 15 bc b4 a9 f2 fe 62 a8 fa 83 49 bd cb 84 4e 9f 29 e9 9f 53 cd f5 b5 16 f2 b9 be 57 cf 5d 4e 27 ec d8 3a ab d4 dc a6 fe 83 f3 6f 73 df 09 74 8e 13 e5 f7 ad f9 df 4a e7
                                                                                                                                                          Data Ascii: M{8h2q9ACxSmz+'IT=E=M;wv]pzt~v<W7YZ$k]/0 qzkIv:M>t^m4#~_eSIer<QNk?/bIN)SW]N':ostJ
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 97 4f 6b d3 4d 5c 90 c5 4e 4e 9d e9 c6 53 26 c4 a6 86 86 4d 3a 45 8d 57 63 40 a6 c6 9e 33 3d ce bf f4 65 70 db 34 59 dd 43 2b f8 fc e9 58 df 52 8d 63 d7 2f 9c 6e 52 dc 95 ce e8 64 f6 92 8c 07 a2 dc 67 9d 5e e2 be 99 ef 29 33 a2 4b c9 d7 54 a8 be af ae 25 f7 ba 89 23 b5 a8 ba ef 78 a0 ad 77 b0 54 2b 11 de 67 9f 52 c6 8c ab 96 10 0e 75 14 5d 57 3e a3 01 e1 61 b7 67 65 d7 dd 0e 2a e3 86 bd 1a 7a fb 7c ec 5b 62 c3 5c e5 3d de 0d 34 24 f5 1c 52 18 bb 1d 4c bd e6 c6 95 cd 13 d3 fd 39 6e 64 d8 9c d4 80 9c 87 aa fe 34 92 34 5b 37 b4 f3 67 27 ef 0d b5 ef 7c 62 55 5f 3a e4 19 6b c1 2e 6f 7e 7d 7a bc db aa 8e 13 b6 7c 97 5c 89 ef 23 35 54 e5 4e e2 d7 9e b9 9e 5c a2 be 87 ef 53 4a ab de 30 0b 77 a1 eb 8c 1d ea b2 ad 1d 53 16 b3 bc 18 49 de d5 aa 20 17 5e 6a 78 ec 7c
                                                                                                                                                          Data Ascii: OkM\NNS&M:EWc@3=ep4YC+XRc/nRdg^)3KT%#xwT+gRu]W>age*z|[b\=4$RL9nd44[7g'|bU_:k.o~}z|\#5TN\SJ0wSI ^jx|
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: e0 c6 84 a7 49 f5 e3 3a 77 23 3c 4c 48 ec a9 11 d1 48 38 94 d4 c9 ab b8 22 37 34 96 08 38 5f 36 2c d6 80 91 46 00 72 b8 cc 55 df af 05 4d 57 cb 66 99 db 3d 19 2b a9 e8 0e 62 b8 37 0b a5 66 ae 4b 44 78 eb ee 2c 3a e5 b7 7b 94 af 9b 2a a6 1e 77 40 be cf c8 7e 5f 55 45 37 0a 94 91 a2 d2 1e 29 fa 4d 43 5c c8 9a ed fe 4f 4f 6b 71 29 cf 72 db 6e 1e 16 cb e5 93 5c 64 a8 f7 00 72 cc a9 cf 67 c0 59 f6 4b 4b de 64 c0 21 d4 3d 78 92 9c 9a 1b 19 37 74 94 42 a5 86 fc 78 c1 01 b3 b3 02 12 83 ca 01 5c 5c 71 40 4d f8 dd c8 8d 39 49 62 b9 07 57 13 79 a0 fb ce cb e8 f3 dd 37 c8 82 42 1e f6 b7 2c 4a c9 5c 9e 89 b1 d6 0e 1f eb 94 dd ee 11 0a 83 9a 9b bc 80 27 ae 27 96 dc 77 27 38 a9 eb 51 a5 04 e8 31 ad b1 3c 9f 6c eb 71 7d 7f 0d ba 96 98 72 5c b4 54 d7 78 1e 5f ef 96 1d 71
                                                                                                                                                          Data Ascii: I:w#<LHH8"748_6,FrUMWf=+b7fKDx,:{*w@~_UE7)MC\OOkq)rn\drgYKKd!=x7tBx\\q@M9IbWy7B,J\''w'8Q1<lq}r\Tx_q
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: e7 1f 67 99 0d cd c3 2d 2c b1 57 21 fa 70 35 ea 23 7e d7 3d 76 ae 90 a6 92 f6 63 ef 6d 31 da 4e b2 a6 a5 b4 f4 80 92 34 88 6b d9 fa d6 6e fb 3d 94 5d 36 df 4c f0 e3 3d 23 3d 4c 67 bc 5b 9e 82 cf 68 d9 6b ca 33 bb bc 99 b8 fa 9b 77 87 d4 f9 c2 e8 0f 5b 17 af 46 19 37 e7 64 a9 90 dc c9 21 11 11 20 21 e2 63 4e 30 43 3d d0 f0 39 2d 26 00 8a 4f 96 ab e2 f2 28 9e ee 08 eb ba 92 9c ac cd 72 d7 3e 78 f6 79 b4 ea ef 96 8f 62 ac 25 c9 39 18 75 a1 1e 1b d2 f2 de 5c 7d 38 9a 1e 68 50 0b cd 76 d2 8f 6f 3a bd fc bb f6 1b 9b 3b b0 07 65 75 47 d9 91 a3 de 00 9b c0 db 48 69 a4 91 d8 dc c7 78 06 7a 03 35 e7 38 ec 5f 27 8d 6f 71 56 d9 58 3b 27 d4 9f 51 bd 37 e8 52 fb e8 c3 62 4e f2 43 62 53 c4 80 84 c0 c6 02 81 c5 11 71 9e e7 35 07 e5 14 05 c0 ca 53 95 22 cb 52 2b 8d 88 cc
                                                                                                                                                          Data Ascii: g-,W!p5#~=vcm1N4kn=]6L=#=Lg[hk3w[F7d! !cN0C=9-&O(r>xyb%9u\}8hPvo:;euGHixz58_'oqVX;'Q7RbNCbSq5S"R+
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: e7 a0 67 d8 3f 4f e7 ca 6e 6a 46 e8 f2 86 b8 79 1b a0 4b 4e 71 2c 6a c6 b8 de a2 0e 75 74 d7 95 11 16 5d 1a 6b 0a d0 d3 9c 06 6b 70 ba 95 bc a8 b3 b5 87 2b ab aa de 74 cd 71 ab eb 3f 73 46 9d 1e 3b 18 1e 5a 26 f3 7a ab 7e 4f 75 23 c9 ea 46 b1 35 40 e0 b5 90 1a 4b 19 a9 b9 a6 c6 3a d8 c4 f2 23 d5 cf 19 4e a0 fd 84 be 8f 32 cf 67 cf 7d 5e 75 ba 4d 3f 5c 53 d7 6f be 6d fe 8f ca ed ba e6 ab 8a 6c 55 0f 94 fe 74 2a 62 cf ac f4 2f 5f 99 ce 91 39 cb bc be 82 22 d8 54 d2 f3 ba 5c d7 d6 3f 47 c3 21 83 c4 4e a9 93 2a e4 a4 0e c3 24 f3 4d 2f 8c 3b c0 a6 ea be 7d 45 9a 9f 8d 09 fb 22 4d 4b 49 81 63 a1 4d 78 32 a6 4e 97 67 75 23 96 d5 d2 fd 3e 7a 2e b9 1d 9e df 69 4b a7 71 90 68 a4 be 6f 55 73 c5 eb a1 79 3d f5 da d0 1d b9 0d e6 0d 65 4c f7 78 6c 3e 7d d9 e3 b4 f9 6b
                                                                                                                                                          Data Ascii: g?OnjFyKNq,jut]kkp+tq?sF;Z&z~Ou#F5@K:#N2g}^uM?\SomlUt*b/_9"T\?G!N*$M/;}E"MKIcMx2Ngu#>z.iKqhoUsy=eLxl>}k
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: c6 3a 1e f1 57 ae 55 ff 00 5f 89 6f af c2 96 b3 69 9f 5b 4d 58 26 87 75 55 4a 8d 39 da 7c 9b f5 18 eb 8f 46 64 24 18 b5 99 69 00 65 4b 0d b2 b1 ef 81 54 98 19 c0 b3 bf 57 35 20 e7 76 07 e3 85 79 fd 08 a2 fb b6 f8 74 ef 5f 9b 07 b9 d8 45 93 51 09 38 d0 b2 04 d0 2c e9 6c dc fc 68 7a 79 02 bd 35 b5 c6 b3 dd 4d 9d dc 44 ef a2 b7 39 f7 9f 7e 0d e9 89 73 f5 3e f3 7d 07 5e 7f 56 d2 59 b6 15 bf 47 95 56 de 58 6e 53 6f e5 65 1d 61 3d fb 3e 39 60 5a 1f 2f ae 9b f3 fd d5 3c bd 0b 2c 35 f0 4b 8c 76 21 ac 80 d7 35 9b 61 d1 b4 f3 e9 e8 f2 f2 eb 96 b3 59 e7 6a ba 64 a6 dd 7b c7 e9 ec 99 f6 d3 be 45 df 17 67 4b f3 ec 3d d3 3c 98 66 9d 6f 83 3f 46 0d 29 a9 ab 82 67 a0 8e c6 0f 2d 05 71 5c ab 0d d3 75 dc 37 c3 a8 fa bc f0 98 90 80 06 82 d5 58 4d b9 d5 f0 51 8e ba bb 37 52
                                                                                                                                                          Data Ascii: :WU_oi[MX&uUJ9|Fd$ieKTW5 vyt_EQ8,lhzy5MD9~s>}^VYGVXnSoea=>9`Z/<,5Kv!5aYjd{EgK=<fo?F)g-q\u7XMQ7R


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          117192.168.2.44987023.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:03 UTC1601OUTPOST /.well-known/shopify/monorail/unstable/produce_batch HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 1221
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:03 UTC1221OUTData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 31 32 36 36 32 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 77 65 62 5f 70 69 78 65 6c 73 5f 6d 61 6e 61 67 65 72 5f 70 69 78 65 6c 5f 72 65 67 69 73 74 65 72 2f 33 2e 36 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 34 37 35 22 2c 22 70 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 22 2c 22 73 68 6f 70 5f 69 64 22 3a 32 34 32 32 32 36 39 35 34 37 39 2c 22 73 75 72 66 61 63 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 2d 72 65 6e 64 65 72 65 72 22 2c 22 70 69 78 65 6c 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 2d 63
                                                                                                                                                          Data Ascii: {"metadata":{"event_sent_at_ms":1733161912662},"events":[{"schema_id":"web_pixels_manager_pixel_register/3.6","payload":{"version":"0.0.475","page_url":"https://mmeelisabeth.com/","shop_id":24222695479,"surface":"storefront-renderer","pixel_id":"shopify-c
                                                                                                                                                          2024-12-02 17:52:03 UTC1235INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 4b7d5eed-ee79-4e90-b581-c32bf4b1438e
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XOGfpdUDhqB%2B3brpRphISkiMEZiJJsvcAOAI7Abd75rgDo9W3UP61yTxS4Vp1xLH7xhM3NVnOM6JdlAb1RgT8S9vOPVcoCCH8bijsW%2F0LKbbSNRBGVyHAjtNlO3bTwjFXd4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=157.000065
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b255a064277-EWR


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          118192.168.2.44987123.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:03 UTC1601OUTPOST /.well-known/shopify/monorail/unstable/produce_batch HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 1269
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                          Accept: */*
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:03 UTC1269OUTData Raw: 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 5f 73 65 6e 74 5f 61 74 5f 6d 73 22 3a 31 37 33 33 31 36 31 39 31 34 35 34 31 7d 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 73 63 68 65 6d 61 5f 69 64 22 3a 22 77 65 62 5f 70 69 78 65 6c 73 5f 6d 61 6e 61 67 65 72 5f 70 69 78 65 6c 5f 72 65 67 69 73 74 65 72 2f 33 2e 36 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 34 37 35 22 2c 22 70 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6d 65 65 6c 69 73 61 62 65 74 68 2e 63 6f 6d 2f 22 2c 22 73 68 6f 70 5f 69 64 22 3a 32 34 32 32 32 36 39 35 34 37 39 2c 22 73 75 72 66 61 63 65 22 3a 22 73 74 6f 72 65 66 72 6f 6e 74 2d 72 65 6e 64 65 72 65 72 22 2c 22 70 69 78 65 6c 5f 69 64 22 3a 22 73 68 6f 70 69 66 79 2d 61
                                                                                                                                                          Data Ascii: {"metadata":{"event_sent_at_ms":1733161914541},"events":[{"schema_id":"web_pixels_manager_pixel_register/3.6","payload":{"version":"0.0.475","page_url":"https://mmeelisabeth.com/","shop_id":24222695479,"surface":"storefront-renderer","pixel_id":"shopify-a
                                                                                                                                                          2024-12-02 17:52:03 UTC1241INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin: https://mmeelisabeth.com
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 1dc62080-f79f-4251-a8f3-671711471446
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EVzzeU4gQhFFd%2Fby2Y%2B1lSBd8Mpy6i%2FhPaqaOq1hb702qSytftBcfcGSjhVQHDsReopS16QgUw%2BRkeaj7E2L13ZcJmjNb%2Bx9AZtVeW8Ofy1CtUR9ByrNG7XyhipW1fDvOpU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=190.999985
                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b256b0872aa-EWR


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          119192.168.2.44987223.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:03 UTC1343OUTGET /cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:03 UTC1310INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:03 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: -1
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=1800, must-revalidate
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=32.934, imageryFetch;dur=26.242
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 053cd930-55a0-40e6-b2b9-93a53dcd8f4f-1733160860
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:34:20 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 871
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IpruhmMk8wNOewbUe4sC%2BbJESRlW1MyOPA1bxxJWKivPUtPbA5tNdO5yMtTk17izxt27JndrHF2O4BN6M6%2B7i4E6%2FgHlPuGXSMk%2FKLprMl2cWcpJgN8Ydn5CYYhbYu%2BfGDM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=49.999714
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b26cc737d1e-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:03 UTC59INData Raw: 33 62 65 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6e 3d 7b 54 52 41 43 4b 49 4e 47 5f 41 43 43 45 50 54 45 44 3a
                                                                                                                                                          Data Ascii: 3be2!function(e){"use strict";const n={TRACKING_ACCEPTED:
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 22 74 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 54 52 41 43 4b 49 4e 47 5f 44 45 43 4c 49 4e 45 44 3a 22 74 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 44 65 63 6c 69 6e 65 64 22 2c 4d 41 52 4b 45 54 49 4e 47 5f 41 43 43 45 50 54 45 44 3a 22 66 69 72 73 74 50 61 72 74 79 4d 61 72 6b 65 74 69 6e 67 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 53 41 4c 45 5f 4f 46 5f 44 41 54 41 5f 41 43 43 45 50 54 45 44 3a 22 74 68 69 72 64 50 61 72 74 79 4d 61 72 6b 65 74 69 6e 67 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 41 4e 41 4c 59 54 49 43 53 5f 41 43 43 45 50 54 45 44 3a 22 61 6e 61 6c 79 74 69 63 73 43 6f 6e 73 65 6e 74 41 63 63 65 70 74 65 64 22 2c 50 52 45 46 45 52 45 4e 43 45 53 5f 41 43 43 45 50 54 45 44 3a 22 70 72
                                                                                                                                                          Data Ascii: "trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"pr
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6f 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 75 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 45 28 65 2c 6e 2c 74 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                          Data Ascii: return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,o)}return t}function l(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?u(Object(t),!0).forEach((function(n){E(e,n,t[n])})):Object.getOwnPropertyD
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 3d 3d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 6e 2c 74 2c 6f 29 7b 69 66 28 21 43 28 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 6f 6b 69 65 20 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 55 52 49 20 65 6e 63 6f 64 65 64 2e 22 29 3b 69 66 28 21 43 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 55 52 49 20 65 6e 63 6f 64 65 64 2e 22 29 3b 6c 65 74 20 72 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 6f 29 3b 72 2b 3d 22 3b 20 70 61
                                                                                                                                                          Data Ascii: ===encodeURIComponent(decodeURIComponent(e))}function p(e,n,t,o){if(!C(o))throw new TypeError("Cookie value is not correctly URI encoded.");if(!C(e))throw new TypeError("Cookie name is not correctly URI encoded.");let r="".concat(e,"=").concat(o);r+="; pa
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 7c 21 6e 2e 70 75 72 70 6f 73 65 73 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 74 3d 6e 2e 70 75 72 70 6f 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 50 52 45 46 45 52 45 4e 43 45 53 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 41 4e 41 4c 59 54 49 43 53 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 4d 41 52 4b 45 54 49 4e 47 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 49 28 69 2e 53 41 4c 45 5f 4f 46 5f 44 41 54 41 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 63 6f 6e 73 74 20 65 3d 4e 28 29 3b 72 65 74 75 72 6e 21 21 65 26 26 28
                                                                                                                                                          Data Ascii: |!n.purposes)return!0;const t=n.purposes[e];return"boolean"!=typeof t||t}function m(){return I(i.PREFERENCES)}function P(){return I(i.ANALYTICS)}function L(){return I(i.MARKETING)}function v(){return I(i.SALE_OF_DATA)}function k(){const e=N();return!!e&&(
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 2e 69 73 41 72 72 61 79 28 65 29 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 28 65 3d 3e 4b 28 65 2c 21 30 29 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 22 5b 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 5d 22 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 5b 6e 5d 26 26 74 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 4b 28 65 5b 6e 5d 2c 21 30 29 29 29 3b 63 6f 6e 73 74 20 6f 3d 74 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 6e 3f 22 7b 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 7d 22 29 3a 6f 7d 72 65
                                                                                                                                                          Data Ascii: .isArray(e)){const n=e.map((e=>K(e,!0))).join(",");return"[".concat(n,"]")}if("object"==typeof e){let t=[];for(const n in e)e.hasOwnProperty(n)&&void 0!==e[n]&&t.push("".concat(n,":").concat(K(e[n],!0)));const o=t.join(",");return n?"{".concat(o,"}"):o}re
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 2f 2f 22 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 61 70 69 2f 75 6e 73 74 61 62 6c 65 2f 67 72 61 70 68 71 6c 2e 6a 73 6f 6e 22 29 2c 63 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 69 66 28 65 2e 6f 6b 29 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 28 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 65 72 76 65 72 20 65 72 72 6f 72 22 29 7d 29 29 2e 74 68 65 6e 28 28 6f 3d 3e 7b 63 6f 6e 73 74 20 72 3d 33 31 35 33 36 65 36 2c 69 3d 31 32 30 39 36 65 35 2c 63 3d 6f 2e 64 61 74 61 2e 63 6f 6e 73 65 6e 74 4d 61 6e 61 67 65 6d 65 6e 74 2e 63 6f 6f 6b 69 65 73 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 2c 61 3d 63 7c 7c 74 2e 63 68 65 63 6b 6f 75 74 52 6f 6f 74 44 6f 6d 61 69 6e 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 73 3d 74 2e
                                                                                                                                                          Data Ascii: //".concat(r,"/api/unstable/graphql.json"),c).then((e=>{if(e.ok)return e.json();throw new Error("Server error")})).then((o=>{const r=31536e6,i=12096e5,c=o.data.consentManagement.cookies.cookieDomain,a=c||t.checkoutRootDomain||window.location.hostname,s=t.
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 74 72 61 6e 65 6f 75 73 20 6b 65 79 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 29 7d 7d 28 65 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 73 65 74 54 72 61 63 6b 69 6e 67 43 6f 6e 73 65 6e 74 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 61 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 69 66 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 20 61 72 67 75 6d 65 6e 74 20 69 73 20 70 72 6f 76 69 64 65 64 22 29 3b 6c 65 74 20 74 3b 69 66 28 21 30 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 29 7b 66 2e 77 61 72 6e 28 22 42 69 6e 61 72 79 20 63 6f 6e 73 65 6e 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2e 20 50 6c 65 61 73 65 20
                                                                                                                                                          Data Ascii: traneous key: ").concat(e,"."))}}(e),void 0!==n&&"function"!=typeof n)throw TypeError("setTrackingConsent must be called with a callback function if the callback argument is provided");let t;if(!0===e||!1===e){f.warn("Binary consent is deprecated. Please
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 45 22 2c 22 49 54 22 2c 22 4c 56 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 4e 4f 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 47 42 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 30 2c 32 29 29 3f 22 47 44 50 52 22 3a 22 55 53 22 3d 3d 3d 65 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 5b 22 43 41 22 2c 22 56 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 6c 69 63 65 28 32 2c 34 29 29 3f 22 43 43 50 41 22 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 2e 77 61 72 6e
                                                                                                                                                          Data Ascii: ","CZ","DK","EE","FI","FR","DE","GR","HU","IS","IE","IT","LV","LI","LT","LU","MT","NL","NO","PL","PT","RO","SI","SK","ES","SE","GB"].includes(e.slice(0,2))?"GDPR":"US"===e.slice(0,2)&&["CA","VA"].includes(e.slice(2,4))?"CCPA":""}function q(){return f.warn
                                                                                                                                                          2024-12-02 17:52:03 UTC1369INData Raw: 73 74 20 72 65 3d 22 39 35 62 61 39 31 30 62 63 65 63 34 35 34 32 65 66 32 61 30 62 36 34 63 64 37 63 61 36 36 36 63 22 3b 66 75 6e 63 74 69 6f 6e 20 69 65 28 65 2c 6e 2c 74 29 7b 74 72 79 7b 76 61 72 20 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6e 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 22 68 74 74 70 73 3a 2f 2f 6e 6f 74 69 66 79 2e 62 75 67 73 6e 61 67 2e 63 6f 6d 2f 22 2c 21 30 29 2c 6e 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c 6e 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 42 75 67 73 6e 61 67 2d 41 70 69 2d 4b 65 79 22 2c 72 65 29 2c 6e 2e
                                                                                                                                                          Data Ascii: st re="95ba910bcec4542ef2a0b64cd7ca666c";function ie(e,n,t){try{var o;!function(e){const n=new XMLHttpRequest;n.open("POST","https://notify.bugsnag.com/",!0),n.setRequestHeader("Content-Type","application/json"),n.setRequestHeader("Bugsnag-Api-Key",re),n.


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          120192.168.2.44987323.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:04 UTC1780OUTGET /cdn/fonts/josefin_slab/josefinslab_n4.49a6780a40dc11cb215994261728910101a375ab.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=3e3f56501bda10beeb60377c149ffedb0246c010fdc89f3e718a58ec8c82f36f HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                          Referer: https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:04 UTC1217INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:04 GMT
                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                          Content-Length: 37044
                                                                                                                                                          Connection: close
                                                                                                                                                          CF-Ray: 8ebd2b2d5bb60f9c-EWR
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Age: 546277
                                                                                                                                                          Cache-Control: max-age=2629800, immutable
                                                                                                                                                          Last-Modified: Thu, 07 Nov 2024 10:41:19 GMT
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          Server-Timing: imagery;dur=81.366, imageryFetch;dur=80.758
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Request-Id: 84b6959f-86c7-43bf-8889-1f6b74b22551-1730976079
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1OtW%2BXvVHcwwaj0N0iopmTxLaXWgGUY7hxLhG%2Fg7J1BykwNWiLo3BjRJ7GrZg0RRead1AwWAd6w9L4iDGqI3c4KaoQYKrX5gOVcIJapwzJEK%2B6f7WJP5H7%2BaSGxCN7LoYqA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=16.999960
                                                                                                                                                          Server-Timing: ipv6
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=41.999817
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:04 UTC152INData Raw: 77 4f 46 32 00 01 00 00 00 00 90 b4 00 10 00 00 00 01 a4 6c 00 00 90 58 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 16 97 3a 00 7c 08 1e 09 82 73 11 0c 0a 85 d8 14 85 bd 4f 12 c4 28 01 36 02 24 03 86 2a 0b 83 18 00 04 20 05 44 07 20 0c 82 46 5b 77 94 91 40 b4 b3 fb 40 b4 6d 6e 1b 00 41 d9 fd 78 76 7a 81 dc bc 26 7a 6e da 22 d1 cb bc 51 c5 74 9b 0f 08 9c 07 a9 e3 8e e9 97 b2 ff ff ff ff 13 93 ca 10 d7 a6 2c a1 00 e3 ec
                                                                                                                                                          Data Ascii: wOF2lXB`:|sO(6$* D F[w@@mnAxvz&zn"Qt,
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: 53 ff ab 8e 26 52 4e 8e a4 a3 c9 28 47 50 e5 95 26 ab b5 d1 7a 0e da 70 53 27 7b d2 4d 9b 70 62 85 56 21 45 26 ee 3d d8 8a 67 28 03 d5 1e 45 b2 58 c6 88 eb 2e a3 62 35 56 2f 9c cf a2 2d dc 82 89 f7 5d 34 c3 19 3c 97 fb c2 df cf 88 90 7e 8e 72 fa 17 e1 db 13 a5 11 5f 9e 74 97 bf 03 33 f6 d9 af ed cf 0e 2f 16 ab 8c 88 36 96 3d 2a ca 84 bf d2 0d 3e db bf 5d d7 07 b5 80 20 19 1e 6e 80 e6 12 8c e6 87 93 86 df d6 70 26 14 21 03 1b b2 48 2b c4 02 fa 7b 49 ae 1e 77 3d f8 0f c8 95 46 77 77 58 dd 19 cc 55 ec 0c a8 21 f1 70 33 b0 20 79 b8 65 40 19 b7 1e 8c 64 1d c9 95 e7 cf 3c ff ff fe f5 df 5c fb d4 07 5c 1f ac 6a f2 bd df b0 33 d0 51 87 42 10 02 c8 7a fc a8 db a1 71 87 68 ce fe 83 55 a0 58 42 88 e8 66 23 b3 71 34 68 8c 18 21 48 a3 04 4a 21 40 b0 06 29 14 ab 19 d2
                                                                                                                                                          Data Ascii: S&RN(GP&zpS'{MpbV!E&=g(EX.b5V/-]4<~r_t3/6=*>] np&!H+{Iw=FwwXU!p3 ye@d<\\j3QBzqhUXBf#q4h!HJ!@)
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: d8 a6 b2 d3 0d 55 a6 ea 5d 66 b5 b7 c3 e5 aa fd 4f 5d eb 53 ef d7 00 10 99 1d 7c 77 89 46 54 13 a6 39 fc ee 08 2d 24 40 81 5f 43 dd 36 48 2d 87 c6 df ad 80 8b 08 31 99 e4 fe 94 6e 26 67 53 dc 57 f2 ad 5a ff 46 d4 b6 62 9d a4 fd 0e b2 06 8a c5 29 ca af a0 aa 45 92 9a ac 59 45 57 a9 34 3d dd f0 0d 63 31 4d 2c 33 db b2 8e 35 bb 3c 1b df 91 e0 14 3a 45 2e b1 fb 67 3c 91 f5 ca f9 e4 fd 51 0f 9c 82 1a 10 0f d6 0c 39 49 f9 65 b8 f6 17 3a 09 a9 57 45 b3 10 fd b8 61 89 09 d6 5a 1b 8e 39 5c 84 87 ae 8f 47 81 90 68 b4 31 2d 4c a4 74 19 63 73 66 3f 2f 94 6c 15 67 6b 6e 6f 37 5a 9e 4e b0 bd b0 07 83 51 64 12 67 be c5 45 6a 95 d9 e4 d9 6f e1 50 38 55 2e 75 ee bb ff 68 fb fa 74 ff d7 37 1f 9e 3d f4 67 1f 79 ec af 3c b9 1f 3d 75 b3 cf 3c 37 b6 e3 6e 75 e7 bd 30 e1 89 97
                                                                                                                                                          Data Ascii: U]fO]S|wFT9-$@_C6H-1n&gSWZFb)EYEW4=c1M,35<:E.g<Q9Ie:WEaZ9\Gh1-Ltcsf?/lgkno7ZNQdgEjoP8U.uht7=gy<=u<7nu0
                                                                                                                                                          2024-12-02 17:52:04 UTC266INData Raw: e5 70 2a a9 73 cd 5c 2d fb 3b 18 da 3a 8a 0d fa 98 07 aa 07 05 1d 50 d0 44 df d8 0c e3 40 96 fe 62 d7 31 ca 9f 2d 11 e2 d5 26 55 6b 5e 05 22 cc 64 8f 1e 4d 1c 25 9e cc 86 a2 3b 72 26 c7 cf 11 df ec 81 13 a3 e0 94 97 23 e2 17 1d 3a 47 b8 78 3e 14 87 32 6a 84 25 bd 8f d8 6e 03 17 75 6b 0c a5 e6 68 fd da f5 92 f6 bb 86 aa c8 78 b4 b6 41 5b 18 c6 63 0f 6d 55 fa 98 19 e8 ab 70 f6 24 7b 52 98 7c 32 bf da 33 02 ad cb 84 73 ba 5a 62 47 c1 a5 df 82 cb b6 b1 ff d5 a3 49 0f ae fc 1e 7c 5a 8c fe 4b bb 10 fc 60 cb ea 1c 0f 1f ea b6 25 83 c6 c4 55 7c 78 a5 c7 ae 5f c6 c9 a8 80 9d 14 49 05 45 9a ae fc 52 19 e8 27 49 e7 a1 0f 1d 69 94 3e 54 e6 57 b5 3d 16 98 2d 4b d8 d8 e8 10 90 a4 ca 4d c4 79 1d 69 1e 7b 55 4d c4 83 cb 73 7f f8 6d e4 24 e2 39 92 02 a1 c4 07 b3 14 ec b3
                                                                                                                                                          Data Ascii: p*s\-;:PD@b1-&Uk^"dM%;r&#:Gx>2j%nukhxA[cmUp${R|23sZbGI|ZK`%U|x_IER'Ii>TW=-KMyi{UMsm$9
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: 3b c3 c6 33 6c 3e 83 a1 ed 9a 07 73 30 6d 78 21 6e 58 f0 fa 98 a6 7c ae 3f 8a 4e c1 28 ca 5d bf c4 c2 5a fc 5f e3 a1 d1 a3 e5 2e 2f 4d a1 1f 5c 92 9c d1 79 a7 cd 3c e8 d0 ad 03 89 1f c4 6c 76 30 89 41 59 d1 5e aa 29 6b 9e 16 4f 6b 26 6b 69 b4 2d dc 2c f9 14 93 2c f8 fd c2 95 23 77 f3 96 e4 12 e5 d5 c3 5b 81 b0 3e cc 86 e2 cb 23 a3 23 f3 00 bd 01 bd 5f ec 87 c7 09 08 ef 05 42 91 53 91 fa 02 5d e7 10 7e 75 7a 2f 27 87 ac e1 a1 f4 a4 41 5b 42 91 d1 da 5e b8 50 bf cc c3 b1 b2 46 8c 62 5b c2 b1 d5 01 b2 9c 33 13 ee 93 6f e8 b4 14 a1 c8 79 36 44 b9 b9 0f a5 5c c1 08 be 5e 0c d9 9e 21 87 71 68 6b 45 ba e8 e6 88 9d d9 84 f2 63 f6 1d dc 83 5f 29 c8 a0 c2 e7 2a 9a 93 0c 34 c1 90 1e b4 85 86 63 4d 4f 10 f2 24 61 ba 83 04 d4 1a 70 bd 1e a0 1e 09 9d a8 9e 3c d7 2e 16
                                                                                                                                                          Data Ascii: ;3l>s0mx!nX|?N(]Z_./M\y<lv0AY^)kOk&ki-,,#w[>##_BS]~uz/'A[B^PFb[3oy6D\^!qhkEc_)*4cMO$ap<.
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: 9b e0 58 5a 4e 4e d2 6c fa dc 60 82 bf 6a c3 f4 62 38 1e 2e 63 e4 43 a5 3b b9 87 a3 80 a4 97 70 09 9d a3 2b af 21 96 dc e3 a1 59 d3 43 83 2b 77 d8 bd 66 6b 9e e8 c4 b2 b5 95 15 43 d0 e6 c9 46 df 4b 56 53 f5 46 b8 b7 9f de 03 8b b3 f8 6a c6 1f ec b4 90 df 4d 9c b9 89 e3 1f e5 30 d2 6b 5e f4 78 bf 30 28 44 67 64 91 3a ec 9f 23 fb b0 15 6f 92 a0 cb 38 0a aa a9 40 b4 c7 12 f9 58 a4 6b 6a d0 35 1b 19 17 bf 45 de e1 ef 16 3d 9c 95 0f 03 fd 99 59 4e 6b be a1 fa d9 91 f5 34 a1 14 04 5a d8 c2 93 f2 49 c0 cb 47 17 96 98 02 af 70 5a f8 14 03 e8 e8 f1 a2 99 ae 09 b7 41 6b a0 63 a1 0a 3f 57 9a 8e b6 30 2d 67 eb 95 7c 3a ee 17 d7 e5 dd c0 1c 28 dc b3 7b c4 f6 16 67 29 ed 22 a2 cb 93 e9 ac b4 fb b5 dc 42 2e a3 38 97 bc 1f 2c cc a8 7e c3 e9 59 9c a3 2a 3b b8 de 29 b6 60
                                                                                                                                                          Data Ascii: XZNNl`jb8.cC;p+!YC+wfkCFKVSFjM0k^x0(Dgd:#o8@Xkj5E=YNk4ZIGpZAkc?W0-g|:({g)"B.8,~Y*;)`
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: 73 9d 9b 66 8e 6a 17 f4 4c 09 e4 64 67 1e 58 67 d3 1d d0 fd ae 98 03 dc 20 93 24 4f 58 4c 52 10 a5 d1 fd 9f 91 3c 13 b8 e7 95 ae 42 f3 b0 ec 5e a2 9c a2 a1 66 de 7b e7 7b ce 49 77 a5 83 31 91 01 53 4d 51 0a a5 69 45 77 46 0b 57 75 31 05 b0 f2 52 76 34 f7 85 33 8b b9 82 25 8f 0c 38 cf e4 4c 2e d7 44 b0 9b b4 f4 e5 5a 93 31 83 55 be e6 20 ec 09 18 8c 86 ac 13 21 34 5b d1 18 6b b1 8a 9b 94 0a 71 a3 c5 d2 10 a3 10 e4 46 c7 3b 5a 0a 88 71 fa 25 92 92 12 c9 12 bd 5e b2 b4 a4 64 49 92 3e ae 80 d0 d1 e0 7d c2 91 b9 64 e0 86 6e 91 b8 b8 40 b2 24 2f 15 cc 2b 74 ae 93 d7 0c 54 ae 77 d9 4c f3 e2 a7 5b 41 5d aa 56 dc 68 ce 6b e0 ca 7d f7 38 3a 97 0e 3c ec 03 8d 39 b4 5c 90 cb 9a d1 08 fa de fa 52 19 af aa 7c 30 32 9e 8e f8 37 f7 52 1d cc bc 68 7e 0b 97 6b 50 40 67 d7
                                                                                                                                                          Data Ascii: sfjLdgXg $OXLR<B^f{{Iw1SMQiEwFWu1Rv43%8L.DZ1U !4[kqF;Zq%^dI>}dn@$/+tTwL[A]Vhk}8:<9\R|027Rh~kP@g
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: 34 a9 71 07 1e 06 54 ad 4a 43 45 10 2d d5 ac e8 8d 83 4c 3c 13 b9 4e 7a 6c a0 c3 a4 73 bb 33 4a 57 ee 81 23 b8 d7 33 a0 2c e0 8a 16 04 39 ce f6 c9 53 7b 3c 45 0b 00 a5 02 55 d6 79 c6 31 15 33 d5 6b ee 32 5b 8f c1 ea 8c 6b f3 66 18 79 34 d6 f4 aa bd 88 54 78 dd ec 25 e1 a9 17 86 4f 69 ce 39 fe 18 37 1c d1 7c 5c 1d 30 40 2a 70 f6 ee b1 eb 56 85 5a 37 43 e7 19 ea 4f 1c 4f e6 29 c9 4f bc 06 26 ca 97 cd a6 78 f8 b9 bb dd 5e 11 47 de 89 9d ba a9 81 80 21 7e bd f8 bf 15 47 21 62 e2 63 17 3a 70 c9 bb e7 fd 7a 76 82 33 81 11 1e 30 ad 45 ba 2b 32 7a 70 f1 78 c7 4e 7a e4 4f 87 1f 40 c1 f7 70 9e 7e bd 07 e6 b5 d7 70 df 34 21 4d 6c 23 98 9f 63 43 6c db 19 2d 4d 81 b4 43 6b 69 73 d6 a7 6f a1 39 26 2d d3 85 11 c8 f2 93 24 31 fe 88 f9 a6 33 5a 86 80 82 a9 d6 7e 49 53 53
                                                                                                                                                          Data Ascii: 4qTJCE-L<Nzls3JW#3,9S{<EUy13k2[kfy4Tx%Oi97|\0@*pVZ7COO)O&x^G!~G!bc:pzv30E+2zpxNzO@p~p4!Ml#cCl-MCkiso9&-$13Z~ISS
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: c9 25 4e aa 79 a9 73 64 e8 68 ba 1a 29 75 a3 e4 cb 81 07 87 6d 33 93 36 64 50 1c 87 93 c9 ab 7d db 96 05 25 6f 50 3d fa 47 f4 bb e4 d6 93 2b d9 17 4d 26 79 2e 27 93 c1 c8 be 99 1a 41 5b 59 bf 32 9c 30 7a c5 4f 94 41 26 47 62 b1 74 6a 10 0b a6 b2 19 59 89 ba 0c dd 6a 63 33 7f d5 5e f5 1f 7f 7d 71 61 ab 88 96 f3 a9 f7 e4 dd ea ce 0a 08 ea 1b de 03 31 2f da 5a 03 3e 90 49 6f e2 a4 44 92 34 f6 35 29 b4 e3 fe 9b 18 cb e1 cb c4 c9 1c be 57 36 25 7d 79 f8 c1 11 4f e0 f4 78 6c bc b9 d6 78 10 6a 7c ef f8 00 3e b0 82 1a 41 9f 8d b3 f2 50 c2 c2 d3 99 53 eb ef 39 cd ce 2e ad 7a 67 6e 9f ee 06 19 af 95 7e 41 d6 f8 0e 47 5f db ed 23 1e a5 22 9f 30 11 34 19 35 0b 77 a9 62 3f da 96 7e e3 23 1c 25 a8 84 73 df 41 84 3a a0 3d c5 5e 1c b7 40 1b ca fd 4c dd 9e 80 1f 79 0c 9e
                                                                                                                                                          Data Ascii: %Nysdh)um36dP}%oP=G+M&y.'A[Y20zOA&GbtjYjc3^}qa1/Z>IoD45)W6%}yOxlxj|>APS9.zgn~AG_#"045wb?~#%sA:=^@Ly
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: 34 45 18 be 69 19 40 ff a0 30 f3 7f 34 1a a1 fc 45 43 eb ff bf 08 98 b1 e6 41 36 cd 4e da 20 41 16 a5 95 cd 07 36 0d 06 36 30 20 93 6a 69 93 38 2c bb 90 9d e1 06 a3 6d 1d fa af d6 25 38 59 f8 b6 c9 3f c0 7e 3e 01 0f bc fa 7f c2 9f 2b d7 32 f6 df ff 7f 80 7e e8 c9 df 41 7c 66 00 02 04 6c 0a bb 81 19 53 7b 13 a7 99 d0 6c 69 e0 56 6f a8 1f 7f 4b 94 8b 61 01 13 cc 62 46 3d b0 c4 ef 55 bb c6 1f f7 71 76 2c ba a5 1a 0c bb 6a ab 58 4d fe fc fe 2d c0 96 f3 37 c9 b3 6b 06 a2 eb dd c6 3a 04 b7 ad f2 1a 65 2b 6f 3b 98 42 11 a7 72 6f e5 9e 20 27 0a b7 43 05 c6 23 24 22 0a 29 2a 6c 57 14 d6 6a 1d 72 bb bb ed a9 42 f2 f3 da 5c ef 1c 36 07 05 36 d5 ba d5 3a 6b a3 b3 3e 9c 40 79 9c 38 1e 1d 93 26 29 5d c9 f1 05 b1 27 36 f8 82 1b b7 ad b2 ff f7 d0 46 66 c9 56 fe 7f 78 c6
                                                                                                                                                          Data Ascii: 4Ei@04ECA6N A660 ji8,m%8Y?~>+2~A|flS{liVoKabF=Uqv,jXM-7k:e+o;Bro 'C#$")*lWjrB\66:k>@y8&)]'6FfVx


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          121192.168.2.44987423.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:04 UTC1769OUTGET /cdn/fonts/arapey/arapey_n4.2d2866546ce54f39e3baf69f5d944e54b2e0771b.woff2?h1=bW1lZWxpc2FiZXRoLmNvbQ&h2=bW1lZWxpc2FiZXRoLmFjY291bnQubXlzaG9waWZ5LmNvbQ&hmac=fa46bb5a35b6c374efa8b1805f578b46135a9cc6e1e7b392c8d2ff21c4fe676b HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                          Referer: https://mmeelisabeth.com/cdn/shop/t/1/assets/theme.scss.css?v=139856899694485843031704936843
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:04 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:04 GMT
                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                          Content-Length: 8520
                                                                                                                                                          Connection: close
                                                                                                                                                          CF-Ray: 8ebd2b2deee3c477-EWR
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Age: 207568
                                                                                                                                                          Cache-Control: max-age=2629800, immutable
                                                                                                                                                          Last-Modified: Mon, 18 Nov 2024 13:45:03 GMT
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          Server-Timing: imagery;dur=87.137, imageryFetch;dur=86.786
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                          X-Request-Id: 8225a115-7573-4011-84d5-ecdfb2d17393-1731937503
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bc0E1en6j7N%2BbqLNDuJqv45VOwN3jDc4y5h6w9IS2s%2B48%2F0r9wYrLkD1aJAjIg6L22QkU%2B9NYUIQrwDkT9BvyHeBq2PHAzZriSZ0WMEbJq38hvu6X5RqZ6OG7ZcymoEkplg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=19.999981
                                                                                                                                                          Server-Timing: ipv6
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=51.999807
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:04 UTC150INData Raw: 77 4f 46 32 00 01 00 00 00 00 21 48 00 0f 00 00 00 00 54 b0 00 00 20 ef 00 01 00 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 22 1b 88 62 1c 58 06 60 00 81 44 11 08 0a 81 8f 08 ef 69 01 36 02 24 03 87 00 0b 83 42 00 04 20 05 38 07 20 0c 07 1b 49 42 13 ee 30 6c 1c 20 06 93 97 8f ec bf 4c e0 e6 80 d5 d1 12 a9 55 13 86 d0 a0 1d 35 75 1b 26 60 0d 14 7c aa 26 38 f6 88 90 87 8c f0 d9 0c f7 6d fc cf be 73 ef 08 49 66 79 fe ff c7 f1
                                                                                                                                                          Data Ascii: wOF2!HT "bX`Di6$B 8 IB0l LU5u&`|&8msIfy
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: ff 73 ed f3 04 86 0e 8d 0e e0 0b 11 6c 60 89 00 22 34 3a db 6f df f5 ee e1 f9 6d f6 28 45 c5 af 7c 0b 10 90 28 1b 41 40 14 95 28 09 1b cc 4d 4c 74 b3 a6 b2 b5 f6 74 e1 32 5c b4 3d 17 ad 2b 97 6e 17 b5 b5 e7 c5 22 4a b5 66 9d 34 16 e3 40 cf 06 fa 96 56 7e 47 95 de f6 f2 00 58 84 f9 df 6f 6a af 1b 37 0b f7 da 8b a6 3a 8b 00 23 c9 c9 a4 99 a6 ee 32 3f 90 de 63 e9 bc 3f 27 75 89 5c bb 48 4e f8 01 85 35 a3 65 e8 ff 1a f0 e8 09 a8 90 3b ff ba 55 6d fe e4 58 f1 bf 22 d2 0d 27 bd 78 37 ed b5 57 5e 51 c1 1f f8 19 7e f8 78 90 64 e4 2d ac 19 30 ec b2 eb 21 21 1b 64 0e 39 33 63 66 8d 39 13 ab 4c 2a 97 ce ab f3 aa ba a6 ac cf 06 6d 7a c0 c2 28 b0 1a e3 bf ef a6 35 ad 41 4d 36 d9 d6 cc 16 d7 18 44 44 45 a1 ab 01 34 d7 7e 37 8d 00 66 01 d3 16 14 84 8b 8f c5 98 3b 10 ee
                                                                                                                                                          Data Ascii: sl`"4:om(E|(A@(MLtt2\=+n"Jf4@V~GXoj7:#2?c?'u\HN5e;UmX"'x7W^Q~xd-0!!d93cf9L*mz(5AM6DDE4~7f;
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: a2 10 c7 ca 05 79 ff 45 53 b9 e2 26 6f 9b 8c 3b ab 39 d1 1c 72 4c 52 aa b9 6c 6d e8 e3 a7 2e ac 27 30 74 e2 ec 65 c9 23 ff 0c 23 86 0c 01 81 80 0f eb 1b 96 ef 20 cb b8 eb 24 10 6b e9 61 3b a8 06 0c c7 88 e2 e4 f7 de c6 bf 73 1f 77 fc 2e 1a 02 b2 85 94 c6 a0 24 fd 83 2b d8 14 11 fb 21 31 03 6a fe 06 34 bd fc 4e 98 a0 3a 9d 0d c8 76 48 62 ea e4 fd 98 96 1e c2 d2 b5 de eb b1 32 28 26 31 ef 3c 68 58 cc e4 3c 83 44 da c4 b1 2f 50 1b 31 64 24 6f 3c 02 59 80 f4 83 94 0a 43 b2 1d 1d 74 d2 9a 06 62 70 80 ee 2a 55 8a 9d ff ef c7 0e ba d3 c6 4f 20 0e 0a de 31 bb da 0b e5 9d ea e2 2a 1a d0 32 44 53 44 2b d0 a7 ec a3 b0 a3 4d ee aa 7f a0 ce bc 77 7f 12 f7 90 26 e9 ea bc f4 bf 27 5b fe cc 11 23 3e 8f f3 05 cd 4e c5 dc a1 1f c7 86 4f f4 65 2e b6 fb cc c2 5e b6 08 2a 95
                                                                                                                                                          Data Ascii: yES&o;9rLRlm.'0te## $ka;sw.$+!1j4N:vHb2(&1<hX<D/P1d$o<YCtbp*UO 1*2DSD+Mw&'[#>NOe.^*
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: fd 33 67 98 fb 34 ec 47 90 15 c8 14 85 c8 c8 ee d0 db 23 20 f6 89 9e b3 33 6a da 24 6a d0 0e eb 21 e3 10 af d2 99 86 cc 17 db 4d 83 3a 66 6a 81 da d9 b8 28 f0 53 fa a9 d3 eb 17 2d c7 21 2c 9d 7b 60 5c 97 98 33 a1 46 ce da 77 a9 d1 99 49 bf d4 d5 b4 47 1b 9f 44 93 92 3b c8 36 d9 ef 05 eb 6e e4 d5 83 26 24 4f 70 c6 de 9c 5f f8 14 97 2c b3 7e 33 b6 a3 7b b9 11 ae 85 a4 93 f6 4d a8 e9 06 40 d5 bb 45 7a e3 23 ef fd d7 b5 35 44 04 f3 84 7e e2 02 af 22 59 90 97 a2 d0 fb ae 88 7c 36 bd 80 21 31 cf 5b 14 04 a1 8a 62 c9 b6 7c c3 17 84 a3 09 6f f2 7a aa 51 f2 95 73 70 6b b5 9f 9b 03 a0 58 ed 1c 38 6f 40 4d d8 61 5d da 44 f6 63 a3 53 e3 ec d2 9e f3 af aa 53 a1 d5 f6 e4 50 0a f2 19 63 11 b0 7c 7d 58 5f 58 02 ee eb f6 d8 f1 7e be 4c 29 57 39 67 20 2a cd ee e9 fb bd d0
                                                                                                                                                          Data Ascii: 3g4G# 3j$j!M:fj(S-!,{`\3FwIGD;6n&$Op_,~3{M@Ez#5D~"Y|6!1[b|ozQspkX8o@Ma]DcSSPc|}X_X~L)W9g *
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: 67 6c 8a 0b b7 16 7c b9 46 a0 30 09 14 8f 13 98 e1 36 3d ff 21 24 ce bf a2 9f 5f 5a b4 2b 2f af 3b bf 7a 7b ec 9a 85 6d f2 89 28 e3 b2 d8 ec 4c 69 f2 b2 78 8b 0c 04 5a f9 43 13 e0 da 36 a5 81 fd 32 ab 70 ed 4c e2 fa c4 75 92 f6 43 22 8d 06 d7 be 77 88 3a ee 5b 22 d0 2c 31 af 33 af 3f f6 18 30 b8 46 75 6b 8e 4e ce 11 98 f6 87 10 14 64 6c 5a c8 1e 0b fd 4e 7e 80 7e 93 fa 32 e4 1b d8 d3 66 9d 77 ee 0f 92 43 1b 10 28 a9 73 97 f1 22 13 e2 35 ad 3b 1f 71 69 02 53 63 da bc 81 c1 cf 83 fc 04 0d cc 63 2d 1e 3d 4f 18 1d 25 9c 1f 5d 3c ad 7a be 22 c3 ae f2 50 26 28 ad 57 4b b2 13 d3 3d cf 3b ed dd e8 ab 94 65 61 92 1b 3d 8d ca 78 20 bf 06 2b 34 a7 ef e8 1b 5f 01 af 85 d9 90 f9 b6 85 71 db 62 86 d8 71 cf 0a 3d 2f 02 26 1c 0e e1 a2 71 50 38 fc d8 38 25 45 21 88 34 0c
                                                                                                                                                          Data Ascii: gl|F06=!$_Z+/;z{m(LixZC62pLuC"w:[",13?0FukNdlZN~~2fwC(s"5;qiScc-=O%]<z"P&(WK=;ea=x +4_qbq=/&qP88%E!4
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: cf 87 d9 d8 f5 8d 2b ba fe d7 b9 04 c2 e1 7c c7 96 87 bb 8e 0b cb f5 ae 84 4a c1 99 ae 4e bd 8c 25 88 6f 9c 35 47 21 67 ed bc a1 e6 a3 3f 9f b6 a8 82 af d5 20 b5 b4 c5 15 02 9d 01 9c eb 33 c6 a0 1d 20 99 5b f1 7b d5 ac 83 d5 b3 7e d7 4a 07 99 ca 61 5d 65 b9 be 72 58 1f 36 83 ec 23 dd 73 2e 56 24 a9 7c 56 a6 32 f0 2a 09 de 56 d6 7b 69 51 56 82 a3 aa fd 64 99 ae 0c 70 e3 ab e6 f4 c4 28 36 7b b2 f0 b1 92 17 27 48 82 e4 93 e6 18 dd 65 85 49 f1 72 f7 c7 c7 cb 74 25 c0 7c 82 af 28 0a 24 3c 1f a3 8a 42 d8 51 b3 1d 6d 84 1c 10 ce 1d 6d f4 50 c7 ca c1 3e c8 ce 31 97 32 c5 96 b4 e5 9f 33 64 3c b8 10 6b b0 05 b7 32 c2 5b b7 56 0e 91 30 45 c6 e4 5a 1d 69 f3 81 38 eb d2 d8 df 02 f8 60 01 d1 63 4a 11 5c 94 66 30 7c 50 8d 0b 69 a0 fb d0 9a ba c5 76 fa e2 5e 0b 66 74 36
                                                                                                                                                          Data Ascii: +|JN%o5G!g? 3 [{~Ja]erX6#s.V$|V2*V{iQVdp(6{'HeIrt%|($<BQmmP>123d<k2[V0EZi8`cJ\f0|Piv^ft6
                                                                                                                                                          2024-12-02 17:52:04 UTC1369INData Raw: bc 62 65 46 83 65 42 a0 fe 10 1d 1a 94 2e 59 72 a8 53 e2 ec 75 9d c1 d5 8a ca 3c 59 27 79 85 a5 ae 38 00 3b d4 15 a4 5c be 7c 47 bf 86 96 07 12 9e df 8f 56 9b 5a 25 d3 30 c9 a2 6d 2b 62 f5 bb 92 d2 10 49 4a 83 f2 45 9b 27 fb 6d b1 7a 7a 6d 92 34 45 26 a0 2d ae 91 0b 54 aa 47 3d 68 86 d8 92 d6 ec d4 ff 17 a2 8d 8b 83 ce cf 5b fe f7 2b 94 79 1a 88 de c1 8b ff 3f 78 37 d0 d8 9d 0d b8 fb af 1c a1 af af 95 95 26 97 c8 b3 fd f9 44 4f 37 90 ab 2e 2b df fc 66 32 b7 c8 04 6b 20 63 aa b6 a8 b7 68 92 a9 5f 3b 27 27 5c 6e 47 a6 5e 72 32 2e 7c 15 a4 cc c3 58 1a 93 91 da 78 3d 31 1c 08 ac be 32 42 6b 52 be 78 7e b2 f4 34 b9 13 ee f9 fa ef c2 0a d2 61 5d 2f bf f7 1a a8 08 a4 b1 f8 77 d8 de ff 60 6b c8 17 39 a9 24 89 30 31 99 0f a7 04 aa 14 fa 81 e1 b2 f6 53 55 b3 c6 aa
                                                                                                                                                          Data Ascii: beFeB.YrSu<Y'y8;\|GVZ%0m+bIJE'mzzm4E&-TG=h[+y?x7&DO7.+f2k ch_;''\nG^r2.|Xx=12BkRx~4a]/w`k9$01SU
                                                                                                                                                          2024-12-02 17:52:04 UTC156INData Raw: 19 ba a7 27 78 8e 79 9f 32 42 3c 41 29 e2 bf 2c 46 00 c9 17 a5 f5 64 ae ea 3c 60 02 6e ac c5 1c 48 3c bd 41 b2 c3 7a 82 64 15 f6 33 f0 e2 4e e6 a2 2f a0 2b 53 d5 2a 54 c3 66 e2 a9 76 10 4a c2 03 4b ed df c2 7b 2a 13 78 25 37 9a 14 2a d0 7b 54 64 27 0c 3e a9 5f 57 94 d0 0a 44 bd dd f1 b1 40 24 71 49 0d 6d b3 35 59 c9 1e 40 41 bc 6d 9a 0a 05 31 69 3a 04 1c f0 f5 b3 86 04 c1 51 a8 91 af 5a b1 59 52 15 b3 73 28 97 af 06 0a 80 3e 44 e0 31 f6 83 fc 78 ea 0d 74 02 00 00
                                                                                                                                                          Data Ascii: 'xy2B<A),Fd<`nH<Azd3N/+S*TfvJK{*x%7*{Td'>_WD@$qIm5Y@Am1i:QZYRs(>D1xt


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          122192.168.2.44987534.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:04 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:05 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 48cc6694-0d37-4bb3-a204-39eede557974
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:04 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:05 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          123192.168.2.449877104.19.230.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:05 UTC419OUTGET /1/api.js?render=explicit&recaptchacompat=off&onload=__shopify_hcap_load_3pngpgm5 HTTP/1.1
                                                                                                                                                          Host: js.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:05 UTC510INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:05 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                          etag: W/"2b5a35fbd77d40bce698500285e9b2a5"
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          vary: Origin
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          age: 0
                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b33795fde95-EWR
                                                                                                                                                          2024-12-02 17:52:05 UTC859INData Raw: 37 64 39 36 0d 0a 2f 2a 20 68 74 74 70 73 3a 2f 2f 68 63 61 70 74 63 68 61 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 6a 65 63 74 28 6e
                                                                                                                                                          Data Ascii: 7d96/* https://hcaptcha.com/license */!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 73 65 74 49 6d 6d 65 64 69 61 74 65 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 74 72 75 63 74 65 64 20 76 69 61 20 6e 65 77 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22
                                                                                                                                                          Data Ascii: peof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof a))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 73 2e 70 72 6f 6d 69 73 65 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 63 28 74 2c 65 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 6c 28 74 2c 65 29 29 7d 29 29 7d 63 61 74 63 68 28 72 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 3b 6e 3d 21 30 2c 6c 28 74 2c 72 29 7d 7d 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63
                                                                                                                                                          Data Ascii: s.promise=n}function d(e,t){var n=!1;try{e((function(e){n||(n=!0,c(t,e))}),(function(e){n||(n=!0,l(t,e))}))}catch(r){if(n)return;n=!0,l(t,r)}}a.prototype["catch"]=function(e){return this.then(null,e)},a.prototype.then=function(e,t){var n=new this.construc
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 61 74 65 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3c 3d 65 26 26 65 3c 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 65 3d 3d 3d 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65
                                                                                                                                                          Data Ascii: of window)return window;if("undefined"!=typeof global)return global;throw new Error("unable to locate global object")}();function p(e,t,n){return t<=e&&e<=n}function m(e){if(e===undefined)return{};if(e===Object(e))return e;throw TypeError("Could not conve
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 54 28 65 29 7d 7d 2c 53 3d 22 75 74 66 2d 38 22 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6c 6c 65 64 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 27 6e 65 77 27 3f 22 29 3b 65 3d 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 53 74 72 69 6e 67 28 65 29 3a 53 2c 74 3d 6d 28 74 29 2c 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 4f 4d 3d 21 31 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 2c 74 68 69 73 2e 5f 65 72 72 6f 72 5f
                                                                                                                                                          Data Ascii: ){return new T(e)}},S="utf-8";function O(e,t){if(!(this instanceof O))throw TypeError("Called as a function. Did you forget 'new'?");e=e!==undefined?String(e):S,t=m(t),this._encoding=null,this._decoder=null,this._ignoreBOM=!1,this._BOMseen=!1,this._error_
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 73 29 7b 69 66 28 73 3d 3d 3d 79 26 26 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 3d 30 2c 62 28 74 29 3b 69 66 28 73 3d 3d 3d 79 29 72 65 74 75 72 6e 20 77 3b 69 66 28 30 3d 3d 3d 69 29 7b 69 66 28 70 28 73 2c 30 2c 31 32 37 29 29 72 65 74 75 72 6e 20 73 3b 69 66 28 70 28 73 2c 31 39 34 2c 32 32 33 29 29 69 3d 31 2c 6e 3d 33 31 26 73 3b 65 6c 73 65 20 69 66 28 70 28 73 2c 32 32 34 2c 32 33 39 29 29 32 32 34 3d 3d 3d 73 26 26 28 6f 3d 31 36 30 29 2c 32 33 37 3d 3d 3d 73 26 26 28 61 3d 31 35 39 29 2c 69 3d 32 2c 6e 3d 31 35 26 73 3b 65 6c 73 65 7b 69 66 28 21 70 28 73 2c 32 34 30 2c 32 34 34 29 29 72 65 74 75 72 6e 20 62 28 74 29 3b 32 34 30 3d 3d 3d 73 26 26 28 6f 3d 31 34 34 29 2c
                                                                                                                                                          Data Ascii: ;this.handler=function(e,s){if(s===y&&0!==i)return i=0,b(t);if(s===y)return w;if(0===i){if(p(s,0,127))return s;if(p(s,194,223))i=1,n=31&s;else if(p(s,224,239))224===s&&(o=160),237===s&&(a=159),i=2,n=15&s;else{if(!p(s,240,244))return b(t);240===s&&(o=144),
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 74 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 72 2c 69 3d 6e 65 77 20 76 28 6e 29 2c 6f 3d 5b 5d 3b 3b 29 7b 76 61 72 20 61 3d 69 2e 72 65 61 64 28 29 3b 69 66 28 61 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 61 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 6f 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 2c 72 29 3a 6f 2e 70 75 73 68 28 72 29 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 64 6f 7b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 69 2e 72 65 61 64 28 29 29 29 3d 3d 3d 77 29 62
                                                                                                                                                          Data Ascii: ush=Boolean(t.stream);for(var r,i=new v(n),o=[];;){var a=i.read();if(a===y)break;if((r=this._decoder.handler(i,a))===w)break;null!==r&&(Array.isArray(r)?o.push.apply(o,r):o.push(r))}if(!this._do_not_flush){do{if((r=this._decoder.handler(i,i.read()))===w)b
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 61 72 20 73 3d 31 30 32 33 26 6f 2c 63 3d 31 30 32 33 26 61 3b 69 2e 70 75 73 68 28 36 35 35 33 36 2b 28 73 3c 3c 31 30 29 2b 63 29 2c 72 2b 3d 31 7d 65 6c 73 65 20 69 2e 70 75 73 68 28 36 35 35 33 33 29 7d 72 2b 3d 31 7d 72 65 74 75 72 6e 20 69 7d 28 65 29 29 2c 69 3d 5b 5d 3b 3b 29 7b 76 61 72 20 6f 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 6f 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 6e 3d 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 72 2c 6f 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 6e 29 3a 69 2e 70 75 73 68 28 6e 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 66 6f 72 28 3b 28 6e 3d 74 68 69 73 2e 5f 65 6e
                                                                                                                                                          Data Ascii: ar s=1023&o,c=1023&a;i.push(65536+(s<<10)+c),r+=1}else i.push(65533)}r+=1}return i}(e)),i=[];;){var o=r.read();if(o===y)break;if((n=this._encoder.handler(r,o))===w)break;Array.isArray(n)?i.push.apply(i,n):i.push(n)}if(!this._do_not_flush){for(;(n=this._en
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 7c 7c 7b 22 53 48 41 2d 31 22 3a 35 31 32 2c 22 53 48 41 2d 32 35 36 22 3a 35 31 32 2c 22 53 48 41 2d 33 38 34 22 3a 31 30 32 34 2c 22 53 48 41 2d 35 31 32 22 3a 31 30 32 34 7d 5b 6c 2e 68 61 73 68 2e 6e 61 6d 65 5d 2c 6e 2e 69 6d 70 6f 72 74 4b 65 79 28 22 72 61 77 22 2c 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 2e 6c 65 6e 67 74 68 2b 37 3e 3e 33 29 29 2c 6c 2c 75 2c 68 29 3b 69 66 28 73 26 26 22 67 65 6e 65 72 61 74 65 4b 65 79 22 3d 3d 3d 65 26 26 22 52 53 41 53 53 41 2d 50 4b 43 53 31 2d 76 31 5f 35 22 3d 3d 3d 6c 2e 6e 61 6d 65 26 26 28 21 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 7c 7c 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 3e 3d 32 30 34 38 29 29 72 65 74 75 72 6e 28 69 3d 6d 28
                                                                                                                                                          Data Ascii: ||{"SHA-1":512,"SHA-256":512,"SHA-384":1024,"SHA-512":1024}[l.hash.name],n.importKey("raw",t.getRandomValues(new Uint8Array(l.length+7>>3)),l,u,h);if(s&&"generateKey"===e&&"RSASSA-PKCS1-v1_5"===l.name&&(!l.modulusLength||l.modulusLength>=2048))return(i=m(
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 64 75 6c 75 73 4c 65 6e 67 74 68 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 29 2c 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 7c 7c 28 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 29 29 2c 65 3d 65 2e 70 75 62 6c 69 63 4b 65 79 26 26 65 2e 70 72 69 76 61 74 65 4b 65 79 3f 7b 70 75 62 6c 69 63 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 75 62 6c 69 63 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 45 29 29 2c 70 72 69 76 61 74 65 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 72 69 76 61 74 65 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 43 29 29 7d
                                                                                                                                                          Data Ascii: dulusLength=(e.publicKey||e).algorithm.modulusLength),l.publicExponent||(l.publicExponent=(e.publicKey||e).algorithm.publicExponent)),e=e.publicKey&&e.privateKey?{publicKey:new x(e.publicKey,l,u,h.filter(E)),privateKey:new x(e.privateKey,l,u,h.filter(C))}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          124192.168.2.449878104.19.230.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:05 UTC724OUTGET /captcha/v1/05c78a4/static/hcaptcha.html HTTP/1.1
                                                                                                                                                          Host: newassets.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:05 UTC572INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:05 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          vary: Origin
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Content-Security-Policy: report-uri https://sentry.hcaptcha.com/api/6/security/?sentry_key=30910f52569b4c17b1081ead2dae43b4&sentry_environment=prod&sentry_release=csp1;
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b341b1e0f8f-EWR
                                                                                                                                                          2024-12-02 17:52:05 UTC797INData Raw: 37 64 35 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 69 64 3d 22 68 63 61 70 74 63 68 61 2d 66 72 61 6d 65 2d 30 35 63 37 38 61 34 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 68 43 61 70 74 63 68 61 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 62 6a 65 63 74 2d
                                                                                                                                                          Data Ascii: 7d58<!DOCTYPE html><html lang="en" data-id="hcaptcha-frame-05c78a4"><head> <title>hCaptcha</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-Security-Policy" content="object-
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 69 6e 70 75 74 3a 66 6f 63 75 73 2c 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 7d 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 72 65 73 69 7a 65 3a 6e 6f 6e 65 7d 2e 6e 6f 2d 73 65 6c 65 63 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 77 65
                                                                                                                                                          Data Ascii: }button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:none}.no-selection{-webkit-touch-callout:none;-we
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 69 29 7b 69 66 28 69 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 29 29 7b 76 61 72 20 73 3d 69 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 2e 63 61 6c 6c 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 28 74 2c 65 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 6e 5b 74 5d 3d 7b 73 74 61 74 75 73 3a 22 72 65 6a 65 63 74 65 64 22 2c 72 65 61 73 6f 6e 3a 69 7d 2c 30 3d 3d 2d 2d 72 26
                                                                                                                                                          Data Ascii: ce.call(t);if(0===n.length)return e([]);var r=n.length;function o(t,i){if(i&&("object"==typeof i||"function"==typeof i)){var s=i.then;if("function"==typeof s)return void s.call(i,(function(e){o(t,e)}),(function(i){n[t]={status:"rejected",reason:i},0==--r&
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 74 63 68 28 6f 29 7b 63 28 74 2c 6f 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 68 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 68 61 6e 64 6c 65 64 7c 7c 73 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 74 2e 5f 76 61 6c 75 65 29 7d 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 65 3c 69 3b 65 2b 2b 29 61 28 74 2c 74 2e 5f 64 65 66 65 72 72 65 64 73 5b 65 5d
                                                                                                                                                          Data Ascii: tch(o){c(t,o)}var n,r}function c(t,e){t._state=2,t._value=e,h(t)}function h(t){2===t._state&&0===t._deferreds.length&&s._immediateFn((function(){t._handled||s._unhandledRejectionFn(t._value)}));for(var e=0,i=t._deferreds.length;e<i;e++)a(t,t._deferreds[e]
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 73 2e 72 65 73 6f 6c 76 65 28 74 5b 6e 5d 29 2e 74 68 65 6e 28 65 2c 69 29 7d 29 29 7d 2c 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 28 74 29 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 74 2c 30 29 7d 2c 73 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73
                                                                                                                                                          Data Ascii: Error("Promise.race accepts an array"));for(var n=0,o=t.length;n<o;n++)s.resolve(t[n]).then(e,i)}))},s._immediateFn="function"==typeof n&&function(t){n(t)}||function(t){i(t,0)},s._unhandledRejectionFn=function(t){"undefined"!=typeof console&&console&&cons
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 35 33 33 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 53 74 72 69 6e 67 28 74 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6b 2c 74 29 3f 6b 5b 74 5d 3a 6e 75 6c 6c 7d 76 61 72 20 6b 3d 7b 7d 3b 5b 7b 65 6e 63 6f 64 69 6e 67 73 3a 5b 7b 6c 61 62 65 6c 73 3a 5b 22 75 6e 69 63 6f 64 65 2d 31 2d 31 2d 75 74 66 2d 38 22 2c 22 75 74 66 2d 38 22 2c 22 75 74 66 38 22 5d 2c 6e 61 6d 65 3a 22 55 54 46 2d 38 22 7d 5d 2c 68 65 61 64 69 6e 67 3a 22 54 68 65 20 45 6e 63 6f 64 69 6e 67 22 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 6e 63 6f 64 69 6e 67 73 2e 66 6f 72 45 61
                                                                                                                                                          Data Ascii: 533}function x(t){return t=String(t).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(k,t)?k[t]:null}var k={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(t){t.encodings.forEa
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 6e 3d 78 28 74 3d 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 53 74 72 69 6e 67 28 74 29 3a 41 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 3d 3d 3d 6e 2e 6e 61 6d 65 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 74 29 3b 69 66 28 21 5f 5b 6e 2e 6e 61 6d 65 5d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 6e 63 6f 64 65 72 20 6e 6f 74 20 70 72 65 73 65 6e 74 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 22 29 3b 69 2e 5f 65 6e 63 6f 64 69 6e 67 3d 6e 7d 65 6c 73 65 20 69 2e 5f 65 6e 63 6f 64 69 6e 67 3d 78 28 22 75 74 66 2d 38 22 29 3b
                                                                                                                                                          Data Ascii: n=x(t=t!==undefined?String(t):A);if(null===n||"replacement"===n.name)throw RangeError("Unknown encoding: "+t);if(!_[n.name])throw Error("Encoder not present. Did you forget to include encoding-indexes.js first?");i._encoding=n}else i._encoding=x("utf-8");
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 6e 6f 72 65 42 4f 4d 7d 7d 29 29 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3b 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 62 75 66 66 65 72 22 69 6e 20 74 26 26 74 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 29 2c 65 3d 79 28
                                                                                                                                                          Data Ascii: noreBOM}})),S.prototype.decode=function(t,e){var i;i="object"==typeof t&&t instanceof ArrayBuffer?new Uint8Array(t):"object"==typeof t&&"buffer"in t&&t.buffer instanceof ArrayBuffer?new Uint8Array(t.buffer,t.byteOffset,t.byteLength):new Uint8Array(0),e=y(
                                                                                                                                                          2024-12-02 17:52:05 UTC1369INData Raw: 73 68 7c 7c 28 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 3d 5f 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61 74 61 6c 3a 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 66 61 74 61 6c 7d 29 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 65 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 69 2c 6e 3d 6e 65 77 20 76 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 53 74 72 69 6e 67 28 74 29 2c 69 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 30 2c 72 3d 5b 5d 3b 6e 3c 69 3b 29 7b 76 61 72 20 6f 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3b 69 66 28 6f 3c 35 35 32 39 36 7c 7c 6f 3e 35 37 33 34 33 29 72 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 69 66 28 6f 3e 3d 35 36 33 32 30
                                                                                                                                                          Data Ascii: sh||(this._encoder=_[this._encoding.name]({fatal:"fatal"===this._fatal})),this._do_not_flush=Boolean(e.stream);for(var i,n=new v(function(t){for(var e=String(t),i=e.length,n=0,r=[];n<i;){var o=e.charCodeAt(n);if(o<55296||o>57343)r.push(o);else if(o>=56320
                                                                                                                                                          2024-12-02 17:52:06 UTC1369INData Raw: 2c 6f 2c 6c 29 7b 76 61 72 20 63 2c 68 2c 75 2c 70 2c 77 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 67 65 6e 65 72 61 74 65 4b 65 79 22 3a 63 3d 79 28 72 29 2c 68 3d 6f 2c 75 3d 6c 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6d 70 6f 72 74 4b 65 79 22 3a 63 3d 79 28 6c 29 2c 68 3d 77 5b 33 5d 2c 75 3d 77 5b 34 5d 2c 22 6a 77 6b 22 3d 3d 3d 72 26 26 28 28 6f 3d 67 28 6f 29 29 2e 61 6c 67 7c 7c 28 6f 2e 61 6c 67 3d 6d 28 63 29 29 2c 6f 2e 6b 65 79 5f 6f 70 73 7c 7c 28 6f 2e 6b 65 79 5f 6f 70 73 3d 22 6f 63 74 22 21 3d 3d 6f 2e 6b 74 79 3f 22 64 22 69 6e 20 6f 3f 75 2e 66 69 6c 74 65 72 28 45 29 3a 75 2e 66 69 6c 74 65 72 28 5f 29 3a 75 2e 73 6c 69 63 65 28 29 29 2c 77 5b 31 5d 3d 76
                                                                                                                                                          Data Ascii: ,o,l){var c,h,u,p,w=[].slice.call(arguments);switch(t){case"generateKey":c=y(r),h=o,u=l;break;case"importKey":c=y(l),h=w[3],u=w[4],"jwk"===r&&((o=g(o)).alg||(o.alg=m(c)),o.key_ops||(o.key_ops="oct"!==o.kty?"d"in o?u.filter(E):u.filter(_):u.slice()),w[1]=v


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          125192.168.2.44987934.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:06 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:06 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 8a8bdf4e-7eb9-4b67-b654-4d946c90b64c
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:06 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:06 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          126192.168.2.44988034.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:08 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:08 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 819355f4-f86a-4c8b-9a56-88726181e8a4
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:08 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:08 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          127192.168.2.449882104.19.230.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:08 UTC726OUTPOST /checksiteconfig?v=05c78a4&host=mmeelisabeth.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                                                          Host: api.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json
                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://newassets.hcaptcha.com
                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://newassets.hcaptcha.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:08 UTC587INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:08 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 796
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: https://newassets.hcaptcha.com
                                                                                                                                                          Vary: Origin, Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b4648bd41db-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:08 UTC782INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 63 75 73 74 6f 6d 5f 74 68 65 6d 65 22 3a 74 72 75 65 2c 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 4a 31 63 47 4a 4d 54 57 64 52 56 55 64 47 51 33 55 35 61 6e 56 30 56 57 70 78 64 32 34 34 64 55 52 4c 4e 47 6c 57 64 30 35 42 62 46 56 57 61 6d 64 78 64 33 52 61 55 79 39 6a 5a 6e 52 6d 54 31 45 33 63 55 51 35 64 54 6c 30 54 57 68 69 4e 33 70 35 64 31 5a 47 64 57 68 35 63 47 39 57 64 46 67 35 56 6a 6c 4c 56 44 5a 50
                                                                                                                                                          Data Ascii: {"features":{"custom_theme":true,"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJ1cGJMTWdRVUdGQ3U5anV0VWpxd244dURLNGlWd05BbFVWamdxd3RaUy9jZnRmT1E3cUQ5dTl0TWhiN3p5d1ZGdWh5cG9WdFg5VjlLVDZP
                                                                                                                                                          2024-12-02 17:52:08 UTC14INData Raw: 7d 2c 22 70 61 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                          Data Ascii: },"pass":true}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          128192.168.2.449881104.19.230.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:08 UTC726OUTPOST /checksiteconfig?v=05c78a4&host=mmeelisabeth.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                                                          Host: api.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Accept: application/json
                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Origin: https://newassets.hcaptcha.com
                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://newassets.hcaptcha.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:09 UTC587INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:08 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 796
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: https://newassets.hcaptcha.com
                                                                                                                                                          Vary: Origin, Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b46fc0a4233-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:09 UTC782INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 63 75 73 74 6f 6d 5f 74 68 65 6d 65 22 3a 74 72 75 65 2c 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 4a 7a 62 6d 31 73 57 56 52 57 56 48 42 36 59 58 46 4e 4e 6e 52 6f 53 30 49 33 59 30 35 77 5a 30 49 32 57 54 42 46 56 58 51 32 51 31 4a 61 4e 30 30 78 61 6a 4a 4a 55 6d 67 72 63 47 46 77 62 55 59 78 65 55 77 77 62 44 45 34 64 54 6c 72 53 6e 64 44 65 6e 68 4a 63 57 56 72 54 6b 74 52 62 56 6c 74 51 7a 68 53 61 46 42 7a
                                                                                                                                                          Data Ascii: {"features":{"custom_theme":true,"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJzbm1sWVRWVHB6YXFNNnRoS0I3Y05wZ0I2WTBFVXQ2Q1JaN00xajJJUmgrcGFwbUYxeUwwbDE4dTlrSndDenhJcWVrTktRbVltQzhSaFBz
                                                                                                                                                          2024-12-02 17:52:09 UTC14INData Raw: 7d 2c 22 70 61 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                          Data Ascii: },"pass":true}


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          129192.168.2.44988323.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:08 UTC669OUTGET /shopifycloud/checkout-web/assets/c1.fr/polyfills.CG3oGVWg.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:09 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:09 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/polyfills.CG3oGVWg.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=199.647, imageryFetch;dur=37.171
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ff5cebd9-c6e5-4dff-9633-bd1866f48463-1730736066
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Mon, 04 Nov 2024 16:01:06 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 495107
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aAdeal8iZsfF%2FoIcKTulUKqa5v3olgqjvRtPJKcxGF%2FwxAEEztcMBtsK2pIPJGy31VwMPQUh2ODPztqHiDvTkBRj94qTVfGLMeac6PPGBpjoCtV2zjTTHB7%2FMq5%2FEWtNqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=23.000002
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b486e52c452-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:09 UTC159INData Raw: 37 61 66 38 0d 0a 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 66 75
                                                                                                                                                          Data Ascii: 7af8var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=fu
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 26 26 72 2e 4d 61 74 68 3d 3d 3d 4d 61 74 68 26 26 72 7d 2c 65 3d 74 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 29 7c 7c 74 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 29 7c 7c 74 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 29 7c 7c 74 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 29 7c 7c 74 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 28 29 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28
                                                                                                                                                          Data Ascii: nction(r){return r&&r.Math===Math&&r},e=t("object"==typeof globalThis&&globalThis)||t("object"==typeof window&&window)||t("object"==typeof self&&self)||t("object"==typeof r&&r)||t("object"==typeof r&&r)||function(){return this}()||Function("return this")(
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 3d 55 26 26 76 6f 69 64 20 30 21 3d 3d 55 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 72 3d 3d 3d 55 7d 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7d 2c 46 3d 42 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 3f 6e 75 6c 6c 21 3d 3d 72 3a 46 28 72 29 7d 2c 57 3d 65 2c 56 3d 42 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 28 65 3d 57 5b 72 5d 2c 56 28 65 29 3f 65 3a 76 6f 69 64 20 30 29 3a 57 5b 72 5d 26 26 57 5b 72 5d 5b 74 5d 3b 76 61 72 20 65 7d 2c 48
                                                                                                                                                          Data Ascii: =U&&void 0!==U?function(r){return"function"==typeof r||r===U}:function(r){return"function"==typeof r},F=B,z=function(r){return"object"==typeof r?null!==r:F(r)},W=e,V=B,Y=function(r,t){return arguments.length<2?(e=W[r],V(e)?e:void 0):W[r]&&W[r][t];var e},H
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 44 72 5d 7c 7c 6a 72 28 44 72 2c 7b 7d 29 3b 28 6b 72 2e 76 65 72 73 69 6f 6e 73 7c 7c 28 6b 72 2e 76 65 72 73 69 6f 6e 73 3d 5b 5d 29 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 33 38 2e 31 22 2c 6d 6f 64 65 3a 22 67 6c 6f 62 61 6c 22 2c 63 6f 70 79 72 69 67 68 74 3a 22 c2 a9 20 32 30 31 34 2d 32 30 32 34 20 44 65 6e 69 73 20 50 75 73 68 6b 61 72 65 76 20 28 7a 6c 6f 69 72 6f 63 6b 2e 72 75 29 22 2c 6c 69 63 65 6e 73 65 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 7a 6c 6f 69 72 6f 63 6b 2f 63 6f 72 65 2d 6a 73 2f 62 6c 6f 62 2f 76 33 2e 33 38 2e 31 2f 4c 49 43 45 4e 53 45 22 2c 73 6f 75 72 63 65 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 7a 6c 6f 69 72 6f 63 6b 2f 63 6f 72 65 2d 6a 73 22 7d 29 3b 76 61
                                                                                                                                                          Data Ascii: Dr]||jr(Dr,{});(kr.versions||(kr.versions=[])).push({version:"3.38.1",mode:"global",copyright:" 2014-2024 Denis Pushkarev (zloirock.ru)",license:"https://github.com/zloirock/core-js/blob/v3.38.1/LICENSE",source:"https://github.com/zloirock/core-js"});va
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 79 74 29 26 26 6c 74 28 79 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 2c 76 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 64 74 3f 79 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 3a 7b 7d 7d 2c 67 74 3d 76 74 2c 77 74 3d 21 69 26 26 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 67 74 28 22 64 69 76 22 29 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 29 2c 62 74 3d 69 2c 45 74 3d 66 2c 6d 74 3d 73 2c 4f 74 3d 76 2c 41 74 3d 4c 2c 53 74 3d 68 74 2c 52 74 3d 7a 72 2c 54 74 3d 77 74 2c 49 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72
                                                                                                                                                          Data Ascii: yt)&&lt(yt.createElement),vt=function(r){return dt?yt.createElement(r):{}},gt=vt,wt=!i&&!o((function(){return 7!==Object.defineProperty(gt("div"),"a",{get:function(){return 7}}).a})),bt=i,Et=f,mt=s,Ot=v,At=L,St=ht,Rt=zr,Tt=wt,It=Object.getOwnPropertyDescr
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 70 74 6f 72 2c 5a 74 3d 51 74 28 4a 74 2c 22 6e 61 6d 65 22 29 2c 72 65 3d 7b 45 58 49 53 54 53 3a 5a 74 2c 50 52 4f 50 45 52 3a 5a 74 26 26 22 73 6f 6d 65 74 68 69 6e 67 22 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 6e 61 6d 65 2c 43 4f 4e 46 49 47 55 52 41 42 4c 45 3a 5a 74 26 26 28 21 71 74 7c 7c 71 74 26 26 4b 74 28 4a 74 2c 22 6e 61 6d 65 22 29 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7d 2c 74 65 3d 42 2c 65 65 3d 50 72 2c 6e 65 3d 6d 28 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 65 28 65 65 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 29 7c 7c 28 65 65 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 65 28 72 29 7d 29 3b 76 61 72 20 6f 65 2c 69 65 2c 61 65 2c 75 65 3d 65 65
                                                                                                                                                          Data Ascii: ptor,Zt=Qt(Jt,"name"),re={EXISTS:Zt,PROPER:Zt&&"something"===function(){}.name,CONFIGURABLE:Zt&&(!qt||qt&&Kt(Jt,"name").configurable)},te=B,ee=Pr,ne=m(Function.toString);te(ee.inspectSource)||(ee.inspectSource=function(r){return ne(r)});var oe,ie,ae,ue=ee
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 59 65 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 48 65 3d 58 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 46 65 28 55 65 28 74 29 2c 30 2c 37 29 26 26 28 74 3d 22 5b 22 2b 7a 65 28 55 65 28 74 29 2c 2f 5e 53 79 6d 62 6f 6c 5c 28 28 5b 5e 29 5d 2a 29 5c 29 2e 2a 24 2f 2c 22 24 31 22 29 2b 22 5d 22 29 2c 65 26 26 65 2e 67 65 74 74 65 72 26 26 28 74 3d 22 67 65 74 20 22 2b 74 29 2c 65 26 26 65 2e 73 65 74 74 65 72 26 26 28 74 3d 22 73 65 74 20 22 2b 74 29 2c 28 21 6b 65 28 72 2c 22 6e 61 6d 65 22 29 7c 7c 43 65 26 26 72 2e 6e 61 6d 65 21 3d 3d 74 29
                                                                                                                                                          Data Ascii: "length",{value:8}).length})),Ye=String(String).split("String"),He=Xt.exports=function(r,t,e){"Symbol("===Fe(Ue(t),0,7)&&(t="["+ze(Ue(t),/^Symbol\(([^)]*)\).*$/,"$1")+"]"),e&&e.getter&&(t="get "+t),e&&e.setter&&(t="set "+t),(!ke(r,"name")||Ce&&r.name!==t)
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 29 7d 2c 79 6e 3d 70 6e 2c 64 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 68 6e 28 74 29 2c 69 3d 79 6e 28 6f 29 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 21 72 26 26 2d 31 3b 76 61 72 20 61 2c 75 3d 6c 6e 28 6e 2c 69 29 3b 69 66 28 72 26 26 65 21 3d 65 29 7b 66 6f 72 28 3b 69 3e 75 3b 29 69 66 28 28 61 3d 6f 5b 75 2b 2b 5d 29 21 3d 61 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 69 3e 75 3b 75 2b 2b 29 69 66 28 28 72 7c 7c 75 20 69 6e 20 6f 29 26 26 6f 5b 75 5d 3d 3d 3d 65 29 72 65 74 75 72 6e 20 72 7c 7c 75 7c 7c 30 3b 72 65 74 75 72 6e 21 72 26 26 2d 31 7d 7d 2c 76 6e 3d 7b 69 6e 63 6c 75 64 65 73 3a 64 6e 28 21 30 29 2c 69 6e 64 65 78 4f 66 3a 64
                                                                                                                                                          Data Ascii: )},yn=pn,dn=function(r){return function(t,e,n){var o=hn(t),i=yn(o);if(0===i)return!r&&-1;var a,u=ln(n,i);if(r&&e!=e){for(;i>u;)if((a=o[u++])!=a)return!0}else for(;i>u;u++)if((r||u in o)&&o[u]===e)return r||u||0;return!r&&-1}},vn={includes:dn(!0),indexOf:d
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 79 70 65 29 66 6f 72 28 6e 20 69 6e 20 74 29 7b 69 66 28 69 3d 74 5b 6e 5d 2c 6f 3d 72 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 61 3d 58 6e 28 65 2c 6e 29 29 26 26 61 2e 76 61 6c 75 65 3a 65 5b 6e 5d 2c 21 5a 6e 28 63 3f 6e 3a 75 2b 28 66 3f 22 2e 22 3a 22 23 22 29 2b 6e 2c 72 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 29 7b 69 66 28 74 79 70 65 6f 66 20 69 3d 3d 74 79 70 65 6f 66 20 6f 29 63 6f 6e 74 69 6e 75 65 3b 4b 6e 28 69 2c 6f 29 7d 28 72 2e 73 68 61 6d 7c 7c 6f 26 26 6f 2e 73 68 61 6d 29 26 26 71 6e 28 69 2c 22 73 68 61 6d 22 2c 21 30 29 2c 51 6e 28 65 2c 6e 2c 69 2c 72 29 7d 7d 2c 74 6f 3d 48 2c 65 6f 3d 54 79 70 65 45 72 72 6f 72 2c 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 69 66 28 74 6f 28 74 2c 72 29 29 72
                                                                                                                                                          Data Ascii: ype)for(n in t){if(i=t[n],o=r.dontCallGetSet?(a=Xn(e,n))&&a.value:e[n],!Zn(c?n:u+(f?".":"#")+n,r.forced)&&void 0!==o){if(typeof i==typeof o)continue;Kn(i,o)}(r.sham||o&&o.sham)&&qn(i,"sham",!0),Qn(e,n,i,r)}},to=H,eo=TypeError,no=function(r,t){if(to(t,r))r
                                                                                                                                                          2024-12-02 17:52:09 UTC1369INData Raw: 65 22 29 7d 63 61 74 63 68 28 6f 29 7b 7d 76 61 72 20 72 2c 74 2c 65 3b 48 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 26 26 44 6f 3f 59 6f 28 44 6f 29 3a 28 74 3d 55 6f 28 22 69 66 72 61 6d 65 22 29 2c 65 3d 22 6a 61 76 61 22 2b 46 6f 2b 22 3a 22 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 4c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 74 2e 73 72 63 3d 53 74 72 69 6e 67 28 65 29 2c 28 72 3d 74 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 6f 70 65 6e 28 29 2c 72 2e 77 72 69 74 65 28 56 6f 28 22 64 6f 63 75 6d 65 6e 74 2e 46 3d 4f 62 6a 65 63 74 22 29 29 2c 72 2e 63 6c 6f 73 65 28 29 2c 72 2e 46 29
                                                                                                                                                          Data Ascii: e")}catch(o){}var r,t,e;Ho="undefined"!=typeof document?document.domain&&Do?Yo(Do):(t=Uo("iframe"),e="java"+Fo+":",t.style.display="none",Lo.appendChild(t),t.src=String(e),(r=t.contentWindow.document).open(),r.write(Vo("document.F=Object")),r.close(),r.F)


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          130192.168.2.44988423.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:08 UTC1570OUTGET /cdn/shop/files/Mme_Elisabeth_logo_32x32.png?v=1657686484 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:09 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:09 GMT
                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                          Content-Length: 2000
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=200.338
                                                                                                                                                          Source-Length: 966649
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: d081a6c5-7aa4-45da-929b-84984d4a1d44-1723133124
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 08 Aug 2024 16:05:25 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 687153
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ViiFtgBi2%2Bj8CAkAvvgPi2AOMaMRaVMALNwhahHtqhIdupqeIzXq7g28YNHEPMR%2FyFv2k77feddbPk8mlHj59KW11sMaw3e0HAL4fBS4528z80EIiXgvDSwG94XKfwLBQ%2B8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: imageryFetch;dur=132.798
                                                                                                                                                          Server-Timing: imageryProcess;dur=66.628;desc="image"
                                                                                                                                                          2024-12-02 17:52:09 UTC199INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 34 32 2e 39 39 39 39 38 33 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 34 38 39 61 34 35 34 32 61 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: Server-Timing: cfRequestDuration;dur=42.999983X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b489a4542a5-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:09 UTC1203INData Raw: 52 49 46 46 c8 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 38 00 00 00 1f 00 00 18 00 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                          Data Ascii: RIFFWEBPVP8X8ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g
                                                                                                                                                          2024-12-02 17:52:09 UTC797INData Raw: 60 6f d3 8f f5 9e ac 1e aa 3f 5d 3d 8d ff 4b c3 a6 52 af 6e 73 61 5d d6 8a ad 6f d4 86 f7 32 68 1a b6 53 c1 3d 63 ba 65 27 5b f1 99 80 00 fe ed 0f 3c 13 ff fe 91 d6 7b 1f b0 a3 89 06 bd 27 3b 7d 4e 8b cb dd 88 02 77 76 5c 69 50 11 d9 62 53 44 b3 d7 f7 a0 41 43 f1 83 ad d8 6e 18 54 7b 7f f5 c0 52 ae 57 61 a2 55 1f 4e 46 16 0d 1f 08 c3 8f f1 08 b9 42 79 37 63 35 85 13 10 3a 2c 25 05 53 8a 03 5b 4c fb b8 da ee 4e 78 87 0a 4f 18 bf b7 b4 32 e7 d9 a0 d6 65 c9 47 83 86 c9 f5 8f 59 76 ef ff 06 55 e5 65 1b a5 d9 26 c8 71 74 d8 43 a3 69 70 0a b0 f0 8b 8b bd e6 f8 f3 b1 75 70 92 81 e4 e2 9c ad 35 b4 62 ff f8 3a 21 fe b1 82 57 1c 7d ac 26 9e b8 32 c2 63 5e 13 04 9f 76 bb 32 f6 05 14 3c b8 59 d5 44 3b 35 bf 22 84 1a 48 80 a9 b2 7f 75 1d e1 53 68 43 95 96 39 a3 30 e8
                                                                                                                                                          Data Ascii: `o?]=KRnsa]o2hS=ce'[<{';}Nwv\iPbSDACnT{RWaUNFBy7c5:,%S[LNxO2eGYvUe&qtCipup5b:!W}&2c^v2<YD;5"HuShC90


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          131192.168.2.44988534.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:09 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:10 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: a508688d-33d1-414d-b3ba-85a23f9c1462
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:10 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:10 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          132192.168.2.449886104.19.230.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:10 UTC641OUTGET /c/b6ad4c18bdbe0d98825f226ba64b0b77d237dd65feea27713bf775e874de95ba/hsw.js HTTP/1.1
                                                                                                                                                          Host: newassets.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                          Referer: https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:10 UTC462INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:10 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: max-age=3024000
                                                                                                                                                          etag: W/"22e4fda7000466bbccc60eb181505b68"
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          vary: Origin
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b51895e4321-EWR
                                                                                                                                                          2024-12-02 17:52:10 UTC907INData Raw: 37 64 63 36 0d 0a 76 61 72 20 68 73 77 3d 66 75 6e 63 74 69 6f 6e 20 44 48 4e 55 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 41 28 41 2c 51 2c 42 29 7b 72 65 74 75 72 6e 20 51 3c 3d 41 26 26 41 3c 3d 42 7d 66 75 6e 63 74 69 6f 6e 20 51 28 41 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 41 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 41 3d 3d 3d 4f 62 6a 65 63 74 28 41 29 29 72 65 74 75 72 6e 20 41 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 64 69 63 74 69 6f 6e 61 72 79 22 29 7d 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 3e 3d 30 26 26 41 3c 3d 31 32 37 7d 2c 45 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                          Data Ascii: 7dc6var hsw=function DHNU(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 22 75 74 66 2d 38 22 2c 22 75 74 66 38 22 5d 2c 6e 61 6d 65 3a 22 55 54 46 2d 38 22 7d 5d 2c 68 65 61 64 69 6e 67 3a 22 54 68 65 20 45 6e 63 6f 64 69 6e 67 22 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 65 6e 63 6f 64 69 6e 67 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 6c 61 62 65 6c 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 51 29 7b 77 5b 51 5d 3d 41 7d 29 29 7d 29 29 7d 29 29 3b 76 61 72 20 69 2c 4d 2c 6b 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 28 41 29 7d 7d 2c 68 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 28 41 29 7d 7d 2c 47 3d 22 75 74 66 2d 38 22
                                                                                                                                                          Data Ascii: "utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((function(A){A.labels.forEach((function(Q){w[Q]=A}))}))}));var i,M,k={"UTF-8":function(A){return new U(A)}},h={"UTF-8":function(A){return new y(A)}},G="utf-8"
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 22 29 3b 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 49 7d 65 6c 73 65 20 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 44 28 22 75 74 66 2d 38 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 28 74 68 69 73 2e 65 6e 63 6f 64 69 6e 67 3d 45 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 45 7d 66 75 6e 63 74 69 6f 6e 20 79 28 51 29 7b 76 61 72 20 42 3d 51 2e 66 61 74 61 6c 2c 49 3d 30 2c 44 3d 30 2c 77 3d 30 2c 69 3d 31 32 38 2c 4d 3d 31 39 31 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 6b 29 7b 69 66 28 6b 3d 3d 3d
                                                                                                                                                          Data Ascii: forget to include encoding-indexes.js first?");E._encoding=I}else E._encoding=D("utf-8");return Object.defineProperty||(this.encoding=E._encoding.name.toLowerCase()),E}function y(Q){var B=Q.fatal,I=0,D=0,w=0,i=128,M=191;this.handler=function(Q,k){if(k===
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 41 2e 62 75 66 66 65 72 2c 41 2e 62 79 74 65 4f 66 66 73 65 74 2c 41 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 29 2c 42 3d 51 28 42 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 7c 7c 28 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 68 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61 74 61 6c 3a 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 7d 29 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 42 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 44 2c 77 3d 6e
                                                                                                                                                          Data Ascii: ceof ArrayBuffer?new Uint8Array(A.buffer,A.byteOffset,A.byteLength):new Uint8Array(0),B=Q(B),this._do_not_flush||(this._decoder=h[this._encoding.name]({fatal:"fatal"===this._error_mode}),this._BOMseen=!1),this._do_not_flush=Boolean(B.stream);for(var D,w=n
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 67 74 68 2c 45 3d 30 2c 49 3d 5b 5d 3b 45 3c 42 3b 29 7b 76 61 72 20 43 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 29 3b 69 66 28 43 3c 35 35 32 39 36 7c 7c 43 3e 35 37 33 34 33 29 49 2e 70 75 73 68 28 43 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 36 33 32 30 26 26 43 3c 3d 35 37 33 34 33 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 35 32 39 36 26 26 43 3c 3d 35 36 33 31 39 29 69 66 28 45 3d 3d 3d 42 2d 31 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 7b 76 61 72 20 67 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 2b 31 29 3b 69 66 28 67 3e 3d 35 36 33 32 30 26 26 67 3c 3d 35 37 33 34 33 29 7b 76 61 72 20 44 3d 31 30 32 33 26 43 2c 77 3d 31 30 32 33 26 67 3b 49 2e 70 75 73 68 28 36 35 35 33 36 2b 28 44 3c 3c
                                                                                                                                                          Data Ascii: gth,E=0,I=[];E<B;){var C=Q.charCodeAt(E);if(C<55296||C>57343)I.push(C);else if(C>=56320&&C<=57343)I.push(65533);else if(C>=55296&&C<=56319)if(E===B-1)I.push(65533);else{var g=Q.charCodeAt(E+1);if(g>=56320&&g<=57343){var D=1023&C,w=1023&g;I.push(65536+(D<<
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 61 74 6f 62 27 20 6f 6e 20 27 57 69 6e 64 6f 77 27 3a 20 54 68 65 20 73 74 72 69 6e 67 20 74 6f 20 62 65 20 64 65 63 6f 64 65 64 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 65 6e 63 6f 64 65 64 2e 22 29 3b 76 61 72 20 51 2c 42 2c 45 3b 41 2b 3d 22 3d 3d 22 2e 73 6c 69 63 65 28 32 2d 28 33 26 41 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 49 3d 22 22 2c 43 3d 30 3b 43 3c 41 2e 6c 65 6e 67 74 68 3b 29 51 3d 69 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 38 7c 69 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 32 7c 28 42 3d 69 2e 69 6e 64 65 78 4f 66 28 41 2e 63
                                                                                                                                                          Data Ascii: row new TypeError("Failed to execute 'atob' on 'Window': The string to be decoded is not correctly encoded.");var Q,B,E;A+="==".slice(2-(3&A.length));for(var I="",C=0;C<A.length;)Q=i.indexOf(A.charAt(C++))<<18|i.indexOf(A.charAt(C++))<<12|(B=i.indexOf(A.c
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 28 45 5b 51 28 4d 2e 5f 30 78 31 66 63 37 31 30 29 5d 28 41 29 29 7d 63 61 74 63 68 28 41 29 7b 77 28 41 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 41 29 7b 76 61 72 20 51 3d 4a 51 3b 74 72 79 7b 4a 28 45 5b 51 28 67 29 5d 28 41 29 29 7d 63 61 74 63 68 28 41 29 7b 77 28 41 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 41 29 7b 76 61 72 20 51 2c 45 3d 4a 51 3b 41 5b 45 28 69 2e 5f 30 78 33 65 64 39 38 36 29 5d 3f 44 28 41 5b 45 28 69 2e 5f 30 78 33 64 61 39 63 35 29 5d 29 3a 28 51 3d 41 2e 76 61 6c 75 65 2c 51 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 3f 51 3a 6e 65 77 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 28 51 29 7d 29 29 29 5b 45 28 69 2e 5f 30 78 39 33 34 65 32 34 29 5d 28 68 2c 47 29 7d 4a 28 28 45 3d 45 5b 6b 28 49 29 5d 28 41 2c 51 7c 7c 5b 5d
                                                                                                                                                          Data Ascii: (E[Q(M._0x1fc710)](A))}catch(A){w(A)}}function G(A){var Q=JQ;try{J(E[Q(g)](A))}catch(A){w(A)}}function J(A){var Q,E=JQ;A[E(i._0x3ed986)]?D(A[E(i._0x3da9c5)]):(Q=A.value,Q instanceof B?Q:new B((function(A){A(Q)})))[E(i._0x934e24)](h,G)}J((E=E[k(I)](A,Q||[]
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 62 72 65 61 6b 7d 69 66 28 49 26 26 77 2e 6c 61 62 65 6c 3c 49 5b 32 5d 29 7b 77 5b 63 28 74 29 5d 3d 49 5b 32 5d 2c 77 5b 63 28 34 38 34 29 5d 5b 63 28 72 29 5d 28 43 29 3b 62 72 65 61 6b 7d 49 5b 32 5d 26 26 77 2e 6f 70 73 5b 63 28 61 29 5d 28 29 2c 77 5b 63 28 48 29 5d 5b 63 28 34 31 39 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 43 3d 51 5b 63 28 4c 29 5d 28 41 2c 77 29 7d 63 61 74 63 68 28 41 29 7b 43 3d 5b 36 2c 41 5d 2c 45 3d 30 7d 66 69 6e 61 6c 6c 79 7b 42 3d 49 3d 30 7d 69 66 28 35 26 43 5b 30 5d 29 74 68 72 6f 77 20 43 5b 31 5d 3b 76 61 72 20 4e 3d 7b 7d 3b 72 65 74 75 72 6e 20 4e 5b 63 28 47 29 5d 3d 43 5b 30 5d 3f 43 5b 31 5d 3a 76 6f 69 64 20 30 2c 4e 5b 63 28 35 37 31 29 5d 3d 21 30 2c 4e 7d 28 5b 43 2c 63 5d 29 7d 7d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                          Data Ascii: break}if(I&&w.label<I[2]){w[c(t)]=I[2],w[c(484)][c(r)](C);break}I[2]&&w.ops[c(a)](),w[c(H)][c(419)]();continue}C=Q[c(L)](A,w)}catch(A){C=[6,A],E=0}finally{B=I=0}if(5&C[0])throw C[1];var N={};return N[c(G)]=C[0]?C[1]:void 0,N[c(571)]=!0,N}([C,c])}}}functio
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 42 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 45 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 49 3d 42 28 29 2c 43 3d 45 28 29 3b 72 65 74 75 72 6e 5b 28 41 3d 49 2c 51 3d 43 2c 41 3d 3d 3d 51 3f 30 3a 38 2a 51 2f 28 41 2d 51 29 29 2c 49 2c 43 5d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 41 29 7b 72 65 74 75 72 6e 20 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6e 74 38 41 72 72 61 79 7c 7c 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7c 7c 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38
                                                                                                                                                          Data Ascii: ction(){try{return 1+B()}catch(A){return 1}},E=function(){try{return 1+E()}catch(A){return 1}},I=B(),C=E();return[(A=I,Q=C,A===Q?0:8*Q/(A-Q)),I,C]}function N(A){return A instanceof Array||A instanceof Int8Array||A instanceof Uint8Array||A instanceof Uint8
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 76 6f 69 64 20 30 3a 77 2e 6c 65 6e 67 74 68 29 7c 7c 30 2c 76 6f 69 64 20 30 21 3d 3d 45 26 26 45 21 3d 3d 77 3f 28 4d 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 67 3f 5b 32 2c 67 28 4d 2c 31 30 30 29 5d 3a 5b 32 2c 4d 5d 3a 28 76 6f 69 64 20 30 3d 3d 3d 45 26 26 28 45 3d 77 29 2c 76 6f 69 64 20 30 21 3d 3d 51 3f 5b 32 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 28 51 2c 69 2c 42 29 7d 29 29 5d 3a 28 6b 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 49 3e 31 26 26 67 3f 5b 32 2c 67 28 6b 2c 31 30 30 29 5b 47 28 44 29 5d 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 43 28 41 2c 69 29 7d 29 29 5d 3a 5b 32 2c 6b 5b 47 28 35 32 33 29 5d 28 28 66 75 6e 63 74 69
                                                                                                                                                          Data Ascii: void 0:w.length)||0,void 0!==E&&E!==w?(M=A())instanceof Promise&&g?[2,g(M,100)]:[2,M]:(void 0===E&&(E=w),void 0!==Q?[2,c((function(){return K(Q,i,B)}))]:(k=A())instanceof Promise?I>1&&g?[2,g(k,100)[G(D)]((function(A){return C(A,i)}))]:[2,k[G(523)]((functi


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          133192.168.2.449887104.19.229.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:10 UTC450OUTGET /checksiteconfig?v=05c78a4&host=mmeelisabeth.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                                                          Host: api.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:10 UTC526INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:10 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 796
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Origin, Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b522f8d41ec-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:10 UTC796INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 63 75 73 74 6f 6d 5f 74 68 65 6d 65 22 3a 74 72 75 65 2c 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 49 7a 57 6d 5a 43 52 6b 56 56 54 45 5a 56 53 48 41 76 63 47 70 30 63 6c 4a 30 53 58 64 61 63 48 4d 30 4d 56 5a 34 61 6b 5a 71 4b 32 78 4a 61 6d 4e 53 52 6b 73 33 4d 46 52 79 62 6d 38 79 64 7a 67 78 4d 48 59 32 54 6e 55 7a 53 57 39 52 53 6d 31 4a 61 32 73 79 4e 6e 42 48 5a 57 64 6e 51 7a 4a 32 56 57 46 57 62 6e 4a 72
                                                                                                                                                          Data Ascii: {"features":{"custom_theme":true,"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiIzWmZCRkVVTEZVSHAvcGp0clJ0SXdacHM0MVZ4akZqK2xJamNSRks3MFRybm8ydzgxMHY2TnUzSW9RSm1Ja2syNnBHZWdnQzJ2VWFWbnJr


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          134192.168.2.44988823.227.38.684432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:10 UTC1333OUTGET /cdn/shop/files/Mme_Elisabeth_logo_32x32.png?v=1657686484 HTTP/1.1
                                                                                                                                                          Host: mmeelisabeth.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          Cookie: keep_alive=25808799-6317-4fa1-a84f-3f0eeaf76b65; secure_customer_sig=; localization=US; cart_currency=CAD; _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22USNY%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%22E4483816-1dc9-4151-b709-f89bb7feac29%22%7D; _cmp_a=%7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D; _shopify_y=00057a64-a90d-4f95-91fb-1509189200b8; _orig_referrer=; _landing_page=%2F; _shopify_s=0ecdefc6-bceb-4466-8ddf-dccc4ecc1e22; _shopify_sa_t=2024-12-02T17%3A51%3A49.812Z; _shopify_sa_p=; shopify_pay_redirect=pending
                                                                                                                                                          2024-12-02 17:52:10 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:10 GMT
                                                                                                                                                          Content-Type: image/png
                                                                                                                                                          Content-Length: 3088
                                                                                                                                                          Connection: close
                                                                                                                                                          X-Sorting-Hat-PodId: 54
                                                                                                                                                          X-Sorting-Hat-ShopId: 24222695479
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                          Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                          Server-Timing: imagery;dur=226.069, imageryFetch;dur=185.804, imageryProcess;dur=39.248;desc="image"
                                                                                                                                                          Source-Length: 966649
                                                                                                                                                          Source-Type: image/png
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          Vary: Accept
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: b2e56bc7-48f2-4bc4-a302-615c3f8cc0cb-1732807944
                                                                                                                                                          X-Shopid: 24222695479
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 15:32:25 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 105438
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b3ZADtm7mpqLFgkVHMdmJF917l6kALfZx9sjq4Jc6yMjzZNpzf1nlje0bop0Rmz0d%2BkCe6H6Rgl206I7grNJRSe3Zd1CLxSHrClzNIBkm05oJdAfxTq%2FPhKFs%2B8Rryksz0I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=41.999817
                                                                                                                                                          2024-12-02 17:52:10 UTC151INData Raw: 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 44 6f 77 6e 6c 6f 61 64 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 6f 70 65 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 62 64 32 62 35 33 36 39 62 64 34 32 65 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 8ebd2b5369bd42e6-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:10 UTC1231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 19 08 06 00 00 00 50 0f 2c 91 00 00 01 0b 69 43 43 50 69 63 63 00 00 18 95 63 60 60 5c 91 93 9c 5b cc 24 c0 c0 90 9b 57 52 14 e4 ee a4 10 11 19 a5 c0 7e 87 81 91 41 92 81 99 41 93 c1 32 31 b9 b8 c0 31 20 c0 87 01 27 f8 76 8d 81 11 44 5f d6 05 99 c5 40 1a e0 4c 49 2d 4e 66 60 60 f8 c0 c0 c0 10 9f 5c 50 54 c2 c0 c0 08 b2 8b a7 bc a4 00 c4 8e 60 60 60 10 29 8a 88 8c 62 60 60 cc 01 b1 d3 21 ec 06 10 3b 09 c2 9e 02 56 13 12 e4 cc c0 c0 c8 c3 c0 c0 e0 90 8e c4 4e 42 62 43 ed 02 01 d6 64 a3 e4 4c 64 87 24 97 16 95 41 99 52 0c 0c 0c a7 19 4f 32 27 b3 4e e2 c8 e6 fe 26 60 2f 1a 28 6d a2 f8 51 73 82 91 84 f5 24 37 d6 c0 f2 d8 b7 d9 05 55 ac 9d 1b 67 d5 ac c9 dc 5f 7b f9 f0 4b 83 ff ff 4b 52 2b 4a
                                                                                                                                                          Data Ascii: PNGIHDR P,iCCPiccc``\[$WR~AA211 'vD_@LI-Nf``\PT```)b``!;VNBbCdLd$ARO2'N&`/(mQs$7Ug_{KKR+J
                                                                                                                                                          2024-12-02 17:52:10 UTC1369INData Raw: 48 00 2d da 08 41 c6 82 eb a2 b5 6d c3 5f 06 5b 90 ea 95 b3 a0 e8 ec 19 18 c6 2e bb 25 5f 2f 97 eb 48 38 ae 16 10 05 61 c4 8d 56 40 ae 63 0b 81 c0 44 a2 45 c8 f3 5c b3 50 2e db 9e e3 98 4c 32 19 c1 52 22 5a 13 31 41 1b 43 44 04 b6 2d 63 b4 66 b6 94 c0 08 4c 33 34 44 48 d6 4c eb d9 44 32 71 94 06 87 20 52 03 ea 55 30 b1 05 65 39 64 42 83 94 e7 44 6c 29 9c bc 7c 25 a9 a3 08 b9 74 3a 3c 71 f1 72 2a ee 79 11 81 e0 7b 31 a3 bc 98 09 22 cd 7e 2c 66 c2 30 a4 73 13 93 09 30 70 6d 69 c5 7d f7 fc c5 14 7b ae 9e 9a 5f f4 58 b1 9c b9 74 35 f1 de 85 f1 24 c7 5c 2c 57 2a e1 91 33 e7 ff 00 be bb ff 95 1f ff 73 06 08 80 28 82 3a 70 e0 2b 80 67 25 a5 d1 ba 97 23 13 ad 35 02 ae 37 9a 2a 11 73 65 6a 61 31 a6 88 c1 22 b8 30 33 eb 6b 08 35 9a 81 1a 19 3d 9f 69 b5 5a 54 6b 06
                                                                                                                                                          Data Ascii: H-Am_[.%_/H8aV@cDE\P.L2R"Z1ACD-cfL34DHLD2q RU0e9dBDl)|%t:<qr*y{1"~,f0s0pmi}{_Xt5$\,W*3s(:p+g%#57*seja1"03k5=iZTk
                                                                                                                                                          2024-12-02 17:52:10 UTC488INData Raw: bf bf 33 57 cf 24 ec c6 86 ce 4c e3 c2 c4 6c 62 71 b5 ec 3f f1 d0 27 af 3c f8 bb 7b 26 ee d8 bd f9 f8 40 7f cf d5 ec 86 be b7 c5 ef 18 6d f3 5b 15 3f 61 ad c2 b1 2e 53 ca fd 17 7d 76 e9 50 f5 8e 04 d4 81 a7 9f 04 00 86 45 42 4c db 48 b0 1d 22 75 02 58 08 c4 16 1b 62 86 30 59 64 8c 8a f9 31 e7 c8 e8 64 fe e4 85 6b 7d d9 74 52 76 ec e8 5d ce b4 f1 4c b9 69 75 35 5a c0 7d b7 df 70 34 1e 77 5e 4a 65 fc d3 e3 53 c5 63 c7 4f 9d cf 1d 1f 19 79 a8 ae dd a5 be ae 8e f2 54 69 e5 68 47 2a 31 8b d9 0a 51 87 0f 0b 22 20 86 80 04 00 0e 83 e9 1e 80 93 22 d2 22 22 2d 4c 31 10 0c 33 ad 46 c6 50 5b 4f fb b9 be ae 6c 16 4c d7 1e b9 7f ef df b4 ea 41 d3 49 a5 c7 8a 35 b3 37 9e ce 59 4f 7e e3 e5 1f fd e4 bb cf 85 44 f9 e0 a1 3f 79 dc fc cf c8 a9 3b 7d df ff c3 0f c7 e7 4e 9d
                                                                                                                                                          Data Ascii: 3W$Llbq?'<{&@m[?a.S}vPEBLH"uXb0Yd1dk}tRv]Liu5Z}p4w^JeScOyTihG*1Q" """-L13FP[OlLAI57YO~D?y;}N


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          135192.168.2.44988923.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:10 UTC663OUTGET /shopifycloud/checkout-web/assets/c1.fr/app.QribEyiz.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:11 UTC1203INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:11 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/app.QribEyiz.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=25.190, imageryFetch;dur=25.034
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: ba1c9180-f544-4202-a0ed-67a754d9e233-1732818961
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:36:01 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339114
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cGwV94iUQ9BWI9Jtkb12wxTMMtUC76%2F13aX8lYeItAhzm1Tyv9B3VqjRqMLQvw%2Fcq8xQZLcSF8coFgYM56GVaJX7%2FaPVYSwvEquxzL5P92psFABrHLUuJFg%2FD2AtUb0fdg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=40.999889
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b5589a97cea-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:11 UTC166INData Raw: 37 61 66 65 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 41 73 73 69 73 74 61 6e 74 2e 42 65 65 52 31 6a 51 45 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 41 73 73 69 73 74 61 6e 74 2e 50 56 68 4a 75 4f 2d 54 2e 63 73 73 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 2d 50 68 6f 6e 65 4e 75 6d 62 65 72 46 6f 72 6d 61 74 74 65 72 2e 44 37 6c 64 4f 42 4b 77 2e 6a 73 22 2c 22 67
                                                                                                                                                          Data Ascii: 7afeconst __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["Assistant.BeeR1jQE.js","assets/Assistant.PVhJuO-T.css","component-PhoneNumberFormatter.D7ldOBKw.js","g
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 65 74 43 6f 75 6e 74 72 79 43 61 6c 6c 69 6e 67 43 6f 64 65 2e 44 55 58 53 30 33 4d 64 2e 6a 73 22 2c 22 69 6e 64 65 78 2e 43 75 39 4c 44 5f 31 76 2e 6a 73 22 2c 22 61 63 74 69 6f 6e 73 2e 44 62 59 2d 62 71 37 45 2e 6a 73 22 2c 22 67 72 61 70 68 71 6c 2d 75 74 69 6c 69 74 69 65 73 2e 43 43 4b 5a 4d 34 55 45 2e 6a 73 22 2c 22 43 68 65 63 6b 6f 75 74 45 64 69 74 6f 72 42 72 69 64 67 65 2e 44 4d 46 7a 66 6c 31 70 2e 6a 73 22 2c 22 4c 65 67 61 63 79 56 61 75 6c 74 65 64 53 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 73 2e 65 49 79 63 55 33 32 72 2e 6a 73 22 2c 22 52 6f 6c 6c 75 70 2e 44 4b 4f 5a 53 73 42 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 75 70 2e 6f 39 4d 78 2d 66 4b 4c 2e 63 73 73 22 2c 22 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 69 63 65 42
                                                                                                                                                          Data Ascii: etCountryCallingCode.DUXS03Md.js","index.Cu9LD_1v.js","actions.DbY-bq7E.js","graphql-utilities.CCKZM4UE.js","CheckoutEditorBridge.DMFzfl1p.js","LegacyVaultedShippingMethods.eIycU32r.js","Rollup.DKOZSsBn.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceB
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 36 68 53 72 70 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4e 6f 41 64 64 72 65 73 73 4c 6f 63 61 74 69 6f 6e 46 75 6c 6c 44 65 74 6f 75 72 2e 44 59 55 7a 68 61 6a 79 2e 63 73 73 22 2c 22 70 61 67 65 2d 50 61 79 6d 65 6e 74 2e 44 5a 70 2d 6b 5f 4a 33 2e 6a 73 22 2c 22 56 61 75 6c 74 65 64 50 61 79 6d 65 6e 74 2e 44 69 36 75 47 77 72 54 2e 6a 73 22 2c 22 75 73 65 53 68 6f 77 53 68 6f 70 50 61 79 4f 70 74 69 6e 2e 42 4d 42 39 76 44 36 37 2e 6a 73 22 2c 22 75 73 65 53 68 6f 70 50 61 79 52 65 71 75 69 72 65 73 56 65 72 69 66 69 63 61 74 69 6f 6e 2e 42 34 5a 62 6e 51 56 53 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 56 61 75 6c 74 65 64 50 61 79 6d 65 6e 74 2e 42 4f 33 38 32 39 6e 54 2e 63 73 73 22 2c 22 52 61 67 65 43 6c 69 63 6b 43 61 70 74 75 72 65 2e 44 69 58 51
                                                                                                                                                          Data Ascii: 6hSrp1.js","assets/NoAddressLocationFullDetour.DYUzhajy.css","page-Payment.DZp-k_J3.js","VaultedPayment.Di6uGwrT.js","useShowShopPayOptin.BMB9vD67.js","useShopPayRequiresVerification.B4ZbnQVS.js","assets/VaultedPayment.BO3829nT.css","RageClickCapture.DiXQ
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 44 7a 78 36 45 63 68 32 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4f 6e 65 50 61 67 65 52 65 76 69 65 77 2e 4d 53 6b 5a 49 64 31 37 2e 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 51 42 65 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 7d 28 29 2e 6e 65 78 74 28 29 7d 76 61 72 20 54 64 2c 54 65 2c 6e 30 2c 6d 76 2c 24 61 2c 6f 45 2c 72 30 2c 4b 79 2c 66 76 2c 51 79 2c 4a 79 2c 73 30 2c 64 64 3d 7b 7d 2c 6f 30 3d 5b 5d 2c 50 42 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e
                                                                                                                                                          Data Ascii: Dzx6Ech2.js","assets/OnePageReview.MSkZId17.css"])))=>i.map(i=>d[i]);function QBe(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}var Td,Te,n0,mv,$a,oE,r0,Ky,fv,Qy,Jy,s0,dd={},o0=[],PB=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|in
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 75 72 6e 20 69 30 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 79 28 65 29 7b 28 21 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 21 30 29 26 26 24 61 2e 70 75 73 68 28 65 29 26 26 21 57 70 2e 5f 5f 72 2b 2b 7c 7c 6f 45 21 3d 3d 54 65 2e 64 65 62 6f 75 6e 63 65 52 65 6e 64 65 72 69 6e 67 29 26 26 28 28 6f 45 3d 54 65 2e 64 65 62 6f 75 6e 63 65 52 65 6e 64 65 72 69 6e 67 29 7c 7c 72 30 29 28 57 70 29 7d 66 75 6e 63 74 69 6f 6e 20 57 70 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 73 2c 6f 2c 61 2c 69 3b 66 6f 72 28 24 61 2e 73 6f 72 74 28 4b 79 29 3b 65 3d 24 61 2e 73 68 69 66 74 28 29 3b 29 65 2e 5f 5f 64 26 26 28 74 3d 24 61 2e 6c 65 6e 67 74 68 2c 72 3d 76 6f 69 64 20 30 2c 6f 3d 28 73 3d 28 6e 3d 65 29 2e 5f 5f 76 29 2e 5f 5f 65 2c 61 3d 5b 5d 2c 69 3d 5b
                                                                                                                                                          Data Ascii: urn i0(e)}}function Xy(e){(!e.__d&&(e.__d=!0)&&$a.push(e)&&!Wp.__r++||oE!==Te.debounceRendering)&&((oE=Te.debounceRendering)||r0)(Wp)}function Wp(){var e,t,n,r,s,o,a,i;for($a.sort(Ky);e=$a.shift();)e.__d&&(t=$a.length,r=void 0,o=(s=(n=e).__v).__e,a=[],i=[
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 3d 73 2e 5f 5f 69 3d 6b 42 28 73 2c 6e 2c 61 2c 75 29 29 21 3d 3d 2d 31 26 26 28 75 2d 2d 2c 28 6f 3d 6e 5b 69 5d 29 26 26 28 6f 2e 5f 5f 75 7c 3d 31 33 31 30 37 32 29 29 2c 6f 3d 3d 6e 75 6c 6c 7c 7c 6f 2e 5f 5f 76 3d 3d 3d 6e 75 6c 6c 3f 28 69 3d 3d 2d 31 26 26 70 2d 2d 2c 74 79 70 65 6f 66 20 73 2e 74 79 70 65 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 2e 5f 5f 75 7c 3d 36 35 35 33 36 29 29 3a 69 21 3d 3d 61 26 26 28 69 3d 3d 61 2d 31 3f 70 2d 2d 3a 69 3d 3d 61 2b 31 3f 70 2b 2b 3a 28 69 3e 61 3f 70 2d 2d 3a 70 2b 2b 2c 73 2e 5f 5f 75 7c 3d 36 35 35 33 36 29 29 29 3a 73 3d 65 2e 5f 5f 6b 5b 72 5d 3d 6e 75 6c 6c 3b 69 66 28 75 29 66 6f 72 28 72 3d 30 3b 72 3c 6c 3b 72 2b 2b 29 28 6f 3d 6e 5b 72 5d 29 21 3d 6e 75 6c 6c 26 26 21 28 31 33 31 30 37 32
                                                                                                                                                          Data Ascii: =s.__i=kB(s,n,a,u))!==-1&&(u--,(o=n[i])&&(o.__u|=131072)),o==null||o.__v===null?(i==-1&&p--,typeof s.type!="function"&&(s.__u|=65536)):i!==a&&(i==a-1?p--:i==a+1?p++:(i>a?p--:p++,s.__u|=65536))):s=e.__k[r]=null;if(u)for(r=0;r<l;r++)(o=n[r])!=null&&!(131072
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 65 2c 74 2c 6e 5b 74 5d 29 7d 65 6c 73 65 20 69 66 28 74 5b 30 5d 3d 3d 3d 22 6f 22 26 26 74 5b 31 5d 3d 3d 3d 22 6e 22 29 6f 3d 74 21 3d 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 28 50 6f 69 6e 74 65 72 43 61 70 74 75 72 65 29 24 7c 43 61 70 74 75 72 65 24 2f 69 2c 22 24 31 22 29 29 2c 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 69 6e 20 65 7c 7c 74 3d 3d 3d 22 6f 6e 46 6f 63 75 73 4f 75 74 22 7c 7c 74 3d 3d 3d 22 6f 6e 46 6f 63 75 73 49 6e 22 3f 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 32 29 3a 74 2e 73 6c 69 63 65 28 32 29 2c 65 2e 6c 7c 7c 28 65 2e 6c 3d 7b 7d 29 2c 65 2e 6c 5b 74 2b 6f 5d 3d 6e 2c 6e 3f 72 3f 6e 2e 75 3d 72 2e 75 3a 28 6e 2e 75 3d 66 76 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74
                                                                                                                                                          Data Ascii: e,t,n[t])}else if(t[0]==="o"&&t[1]==="n")o=t!==(t=t.replace(/(PointerCapture)$|Capture$/i,"$1")),t=t.toLowerCase()in e||t==="onFocusOut"||t==="onFocusIn"?t.toLowerCase().slice(2):t.slice(2),e.l||(e.l={}),e.l[t+o]=n,n?r?n.u=r.u:(n.u=fv,e.addEventListener(t
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 73 3d 3d 6e 75 6c 6c 26 26 28 70 2e 5f 5f 73 3d 70 2e 73 74 61 74 65 29 2c 76 26 26 41 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 21 3d 6e 75 6c 6c 26 26 28 70 2e 5f 5f 73 3d 3d 70 2e 73 74 61 74 65 26 26 28 70 2e 5f 5f 73 3d 79 6f 28 7b 7d 2c 70 2e 5f 5f 73 29 29 2c 79 6f 28 70 2e 5f 5f 73 2c 41 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 5f 2c 70 2e 5f 5f 73 29 29 29 2c 66 3d 70 2e 70 72 6f 70 73 2c 67 3d 70 2e 73 74 61 74 65 2c 70 2e 5f 5f 76 3d 74 2c 6d 29 76 26 26 41 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 3d 6e 75 6c 6c 26 26 70 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 21 3d 6e 75 6c 6c 26 26 70 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69
                                                                                                                                                          Data Ascii: s==null&&(p.__s=p.state),v&&A.getDerivedStateFromProps!=null&&(p.__s==p.state&&(p.__s=yo({},p.__s)),yo(p.__s,A.getDerivedStateFromProps(_,p.__s))),f=p.props,g=p.state,p.__v=t,m)v&&A.getDerivedStateFromProps==null&&p.componentWillMount!=null&&p.componentWi
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3a 75 29 3f 54 3a 5b 54 5d 2c 74 2c 6e 2c 72 2c 73 2c 6f 2c 61 2c 69 2c 63 2c 6c 29 2c 70 2e 62 61 73 65 3d 74 2e 5f 5f 65 2c 74 2e 5f 5f 75 26 3d 2d 31 36 31 2c 70 2e 5f 5f 68 2e 6c 65 6e 67 74 68 26 26 61 2e 70 75 73 68 28 70 29 2c 79 26 26 28 70 2e 5f 5f 45 3d 70 2e 5f 5f 3d 6e 75 6c 6c 29 7d 63 61 74 63 68 28 49 29 7b 69 66 28 74 2e 5f 5f 76 3d 6e 75 6c 6c 2c 63 7c 7c 6f 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 74 2e 5f 5f 75 7c 3d 63 3f 31 36 30 3a 33 32 3b 69 26 26 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 38 26 26 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 29 69 3d 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 6f 5b 6f 2e 69 6e 64 65 78 4f 66 28 69 29 5d 3d 6e 75 6c 6c 2c 74 2e 5f 5f 65 3d 69 7d 65 6c 73 65 20 74 2e 5f 5f 65
                                                                                                                                                          Data Ascii: ops.children:u)?T:[T],t,n,r,s,o,a,i,c,l),p.base=t.__e,t.__u&=-161,p.__h.length&&a.push(p),y&&(p.__E=p.__=null)}catch(I){if(t.__v=null,c||o!=null){for(t.__u|=c?160:32;i&&i.nodeType===8&&i.nextSibling;)i=i.nextSibling;o[o.indexOf(i)]=null,t.__e=i}else t.__e
                                                                                                                                                          2024-12-02 17:52:11 UTC1369INData Raw: 6e 20 5f 7c 7c 6c 3d 3d 22 63 68 65 63 6b 65 64 22 26 26 22 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 22 69 6e 20 5f 29 63 6f 6e 74 69 6e 75 65 3b 4f 75 28 65 2c 6c 2c 6e 75 6c 6c 2c 66 2c 73 29 7d 7d 66 6f 72 28 6c 20 69 6e 20 5f 29 66 3d 5f 5b 6c 5d 2c 6c 3d 3d 22 63 68 69 6c 64 72 65 6e 22 3f 6d 3d 66 3a 6c 3d 3d 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3f 75 3d 66 3a 6c 3d 3d 22 76 61 6c 75 65 22 3f 67 3d 66 3a 6c 3d 3d 22 63 68 65 63 6b 65 64 22 3f 68 3d 66 3a 69 26 26 74 79 70 65 6f 66 20 66 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 79 5b 6c 5d 3d 3d 3d 66 7c 7c 4f 75 28 65 2c 6c 2c 66 2c 79 5b 6c 5d 2c 73 29 3b 69 66 28 75 29 69 7c 7c 70 26 26 28 75 2e 5f 5f 68 74 6d 6c 3d 3d 3d 70 2e 5f 5f 68 74 6d 6c 7c 7c 75 2e
                                                                                                                                                          Data Ascii: n _||l=="checked"&&"defaultChecked"in _)continue;Ou(e,l,null,f,s)}}for(l in _)f=_[l],l=="children"?m=f:l=="dangerouslySetInnerHTML"?u=f:l=="value"?g=f:l=="checked"?h=f:i&&typeof f!="function"||y[l]===f||Ou(e,l,f,y[l],s);if(u)i||p&&(u.__html===p.__html||u.


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          136192.168.2.44989034.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:11 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:12 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: be98c4d9-948b-4940-958c-585b8f506b9a
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:11 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:12 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          137192.168.2.449891104.19.229.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:12 UTC450OUTGET /checksiteconfig?v=05c78a4&host=mmeelisabeth.com&sitekey=f06e6c50-85a8-45c8-87d0-21a2b65856fe&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                                                          Host: api.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:12 UTC526INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:12 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 796
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Origin, Accept-Encoding
                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b5d1c08f3bb-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:12 UTC796INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 63 75 73 74 6f 6d 5f 74 68 65 6d 65 22 3a 74 72 75 65 2c 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 4a 76 5a 79 74 78 62 7a 68 56 4f 47 56 69 52 43 74 77 4e 45 49 33 56 6c 46 35 52 44 56 59 4e 44 42 57 5a 31 70 42 4f 47 39 51 4f 45 35 49 56 47 4e 70 62 6b 64 30 62 57 68 46 56 33 63 33 56 6c 56 43 4d 58 52 71 64 44 42 58 63 58 68 55 4e 47 45 77 4e 45 39 72 56 56 4a 31 51 58 4a 71 54 6b 4a 51 64 56 46 74 51 6b 74 77
                                                                                                                                                          Data Ascii: {"features":{"custom_theme":true,"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJvZytxbzhVOGViRCtwNEI3VlF5RDVYNDBWZ1pBOG9QOE5IVGNpbkd0bWhFV3c3VlVCMXRqdDBXcXhUNGEwNE9rVVJ1QXJqTkJQdVFtQktw


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          138192.168.2.44989234.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:13 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:13 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: fd837d90-9e56-497e-b829-777f32b6369a
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:13 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:13 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          139192.168.2.449893104.19.230.214432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:13 UTC419OUTGET /c/b6ad4c18bdbe0d98825f226ba64b0b77d237dd65feea27713bf775e874de95ba/hsw.js HTTP/1.1
                                                                                                                                                          Host: newassets.hcaptcha.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:14 UTC462INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:14 GMT
                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: max-age=3024000
                                                                                                                                                          etag: W/"22e4fda7000466bbccc60eb181505b68"
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          vary: Origin
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b67e9fb19c3-EWR
                                                                                                                                                          2024-12-02 17:52:14 UTC907INData Raw: 37 64 63 36 0d 0a 76 61 72 20 68 73 77 3d 66 75 6e 63 74 69 6f 6e 20 44 48 4e 55 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 41 28 41 2c 51 2c 42 29 7b 72 65 74 75 72 6e 20 51 3c 3d 41 26 26 41 3c 3d 42 7d 66 75 6e 63 74 69 6f 6e 20 51 28 41 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 41 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 41 3d 3d 3d 4f 62 6a 65 63 74 28 41 29 29 72 65 74 75 72 6e 20 41 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 64 69 63 74 69 6f 6e 61 72 79 22 29 7d 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 3e 3d 30 26 26 41 3c 3d 31 32 37 7d 2c 45 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                          Data Ascii: 7dc6var hsw=function DHNU(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 22 75 74 66 2d 38 22 2c 22 75 74 66 38 22 5d 2c 6e 61 6d 65 3a 22 55 54 46 2d 38 22 7d 5d 2c 68 65 61 64 69 6e 67 3a 22 54 68 65 20 45 6e 63 6f 64 69 6e 67 22 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 65 6e 63 6f 64 69 6e 67 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 6c 61 62 65 6c 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 51 29 7b 77 5b 51 5d 3d 41 7d 29 29 7d 29 29 7d 29 29 3b 76 61 72 20 69 2c 4d 2c 6b 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 28 41 29 7d 7d 2c 68 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 28 41 29 7d 7d 2c 47 3d 22 75 74 66 2d 38 22
                                                                                                                                                          Data Ascii: "utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((function(A){A.labels.forEach((function(Q){w[Q]=A}))}))}));var i,M,k={"UTF-8":function(A){return new U(A)}},h={"UTF-8":function(A){return new y(A)}},G="utf-8"
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 22 29 3b 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 49 7d 65 6c 73 65 20 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 44 28 22 75 74 66 2d 38 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 28 74 68 69 73 2e 65 6e 63 6f 64 69 6e 67 3d 45 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 45 7d 66 75 6e 63 74 69 6f 6e 20 79 28 51 29 7b 76 61 72 20 42 3d 51 2e 66 61 74 61 6c 2c 49 3d 30 2c 44 3d 30 2c 77 3d 30 2c 69 3d 31 32 38 2c 4d 3d 31 39 31 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 6b 29 7b 69 66 28 6b 3d 3d 3d
                                                                                                                                                          Data Ascii: forget to include encoding-indexes.js first?");E._encoding=I}else E._encoding=D("utf-8");return Object.defineProperty||(this.encoding=E._encoding.name.toLowerCase()),E}function y(Q){var B=Q.fatal,I=0,D=0,w=0,i=128,M=191;this.handler=function(Q,k){if(k===
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 41 2e 62 75 66 66 65 72 2c 41 2e 62 79 74 65 4f 66 66 73 65 74 2c 41 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 29 2c 42 3d 51 28 42 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 7c 7c 28 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 68 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61 74 61 6c 3a 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 7d 29 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 42 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 44 2c 77 3d 6e
                                                                                                                                                          Data Ascii: ceof ArrayBuffer?new Uint8Array(A.buffer,A.byteOffset,A.byteLength):new Uint8Array(0),B=Q(B),this._do_not_flush||(this._decoder=h[this._encoding.name]({fatal:"fatal"===this._error_mode}),this._BOMseen=!1),this._do_not_flush=Boolean(B.stream);for(var D,w=n
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 67 74 68 2c 45 3d 30 2c 49 3d 5b 5d 3b 45 3c 42 3b 29 7b 76 61 72 20 43 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 29 3b 69 66 28 43 3c 35 35 32 39 36 7c 7c 43 3e 35 37 33 34 33 29 49 2e 70 75 73 68 28 43 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 36 33 32 30 26 26 43 3c 3d 35 37 33 34 33 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 35 32 39 36 26 26 43 3c 3d 35 36 33 31 39 29 69 66 28 45 3d 3d 3d 42 2d 31 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 7b 76 61 72 20 67 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 2b 31 29 3b 69 66 28 67 3e 3d 35 36 33 32 30 26 26 67 3c 3d 35 37 33 34 33 29 7b 76 61 72 20 44 3d 31 30 32 33 26 43 2c 77 3d 31 30 32 33 26 67 3b 49 2e 70 75 73 68 28 36 35 35 33 36 2b 28 44 3c 3c
                                                                                                                                                          Data Ascii: gth,E=0,I=[];E<B;){var C=Q.charCodeAt(E);if(C<55296||C>57343)I.push(C);else if(C>=56320&&C<=57343)I.push(65533);else if(C>=55296&&C<=56319)if(E===B-1)I.push(65533);else{var g=Q.charCodeAt(E+1);if(g>=56320&&g<=57343){var D=1023&C,w=1023&g;I.push(65536+(D<<
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 61 74 6f 62 27 20 6f 6e 20 27 57 69 6e 64 6f 77 27 3a 20 54 68 65 20 73 74 72 69 6e 67 20 74 6f 20 62 65 20 64 65 63 6f 64 65 64 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 65 6e 63 6f 64 65 64 2e 22 29 3b 76 61 72 20 51 2c 42 2c 45 3b 41 2b 3d 22 3d 3d 22 2e 73 6c 69 63 65 28 32 2d 28 33 26 41 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 49 3d 22 22 2c 43 3d 30 3b 43 3c 41 2e 6c 65 6e 67 74 68 3b 29 51 3d 69 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 38 7c 69 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 32 7c 28 42 3d 69 2e 69 6e 64 65 78 4f 66 28 41 2e 63
                                                                                                                                                          Data Ascii: row new TypeError("Failed to execute 'atob' on 'Window': The string to be decoded is not correctly encoded.");var Q,B,E;A+="==".slice(2-(3&A.length));for(var I="",C=0;C<A.length;)Q=i.indexOf(A.charAt(C++))<<18|i.indexOf(A.charAt(C++))<<12|(B=i.indexOf(A.c
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 28 45 5b 51 28 4d 2e 5f 30 78 31 66 63 37 31 30 29 5d 28 41 29 29 7d 63 61 74 63 68 28 41 29 7b 77 28 41 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 41 29 7b 76 61 72 20 51 3d 4a 51 3b 74 72 79 7b 4a 28 45 5b 51 28 67 29 5d 28 41 29 29 7d 63 61 74 63 68 28 41 29 7b 77 28 41 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 41 29 7b 76 61 72 20 51 2c 45 3d 4a 51 3b 41 5b 45 28 69 2e 5f 30 78 33 65 64 39 38 36 29 5d 3f 44 28 41 5b 45 28 69 2e 5f 30 78 33 64 61 39 63 35 29 5d 29 3a 28 51 3d 41 2e 76 61 6c 75 65 2c 51 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 3f 51 3a 6e 65 77 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 28 51 29 7d 29 29 29 5b 45 28 69 2e 5f 30 78 39 33 34 65 32 34 29 5d 28 68 2c 47 29 7d 4a 28 28 45 3d 45 5b 6b 28 49 29 5d 28 41 2c 51 7c 7c 5b 5d
                                                                                                                                                          Data Ascii: (E[Q(M._0x1fc710)](A))}catch(A){w(A)}}function G(A){var Q=JQ;try{J(E[Q(g)](A))}catch(A){w(A)}}function J(A){var Q,E=JQ;A[E(i._0x3ed986)]?D(A[E(i._0x3da9c5)]):(Q=A.value,Q instanceof B?Q:new B((function(A){A(Q)})))[E(i._0x934e24)](h,G)}J((E=E[k(I)](A,Q||[]
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 62 72 65 61 6b 7d 69 66 28 49 26 26 77 2e 6c 61 62 65 6c 3c 49 5b 32 5d 29 7b 77 5b 63 28 74 29 5d 3d 49 5b 32 5d 2c 77 5b 63 28 34 38 34 29 5d 5b 63 28 72 29 5d 28 43 29 3b 62 72 65 61 6b 7d 49 5b 32 5d 26 26 77 2e 6f 70 73 5b 63 28 61 29 5d 28 29 2c 77 5b 63 28 48 29 5d 5b 63 28 34 31 39 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 43 3d 51 5b 63 28 4c 29 5d 28 41 2c 77 29 7d 63 61 74 63 68 28 41 29 7b 43 3d 5b 36 2c 41 5d 2c 45 3d 30 7d 66 69 6e 61 6c 6c 79 7b 42 3d 49 3d 30 7d 69 66 28 35 26 43 5b 30 5d 29 74 68 72 6f 77 20 43 5b 31 5d 3b 76 61 72 20 4e 3d 7b 7d 3b 72 65 74 75 72 6e 20 4e 5b 63 28 47 29 5d 3d 43 5b 30 5d 3f 43 5b 31 5d 3a 76 6f 69 64 20 30 2c 4e 5b 63 28 35 37 31 29 5d 3d 21 30 2c 4e 7d 28 5b 43 2c 63 5d 29 7d 7d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                          Data Ascii: break}if(I&&w.label<I[2]){w[c(t)]=I[2],w[c(484)][c(r)](C);break}I[2]&&w.ops[c(a)](),w[c(H)][c(419)]();continue}C=Q[c(L)](A,w)}catch(A){C=[6,A],E=0}finally{B=I=0}if(5&C[0])throw C[1];var N={};return N[c(G)]=C[0]?C[1]:void 0,N[c(571)]=!0,N}([C,c])}}}functio
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 42 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 45 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 49 3d 42 28 29 2c 43 3d 45 28 29 3b 72 65 74 75 72 6e 5b 28 41 3d 49 2c 51 3d 43 2c 41 3d 3d 3d 51 3f 30 3a 38 2a 51 2f 28 41 2d 51 29 29 2c 49 2c 43 5d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 41 29 7b 72 65 74 75 72 6e 20 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6e 74 38 41 72 72 61 79 7c 7c 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7c 7c 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38
                                                                                                                                                          Data Ascii: ction(){try{return 1+B()}catch(A){return 1}},E=function(){try{return 1+E()}catch(A){return 1}},I=B(),C=E();return[(A=I,Q=C,A===Q?0:8*Q/(A-Q)),I,C]}function N(A){return A instanceof Array||A instanceof Int8Array||A instanceof Uint8Array||A instanceof Uint8
                                                                                                                                                          2024-12-02 17:52:14 UTC1369INData Raw: 76 6f 69 64 20 30 3a 77 2e 6c 65 6e 67 74 68 29 7c 7c 30 2c 76 6f 69 64 20 30 21 3d 3d 45 26 26 45 21 3d 3d 77 3f 28 4d 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 67 3f 5b 32 2c 67 28 4d 2c 31 30 30 29 5d 3a 5b 32 2c 4d 5d 3a 28 76 6f 69 64 20 30 3d 3d 3d 45 26 26 28 45 3d 77 29 2c 76 6f 69 64 20 30 21 3d 3d 51 3f 5b 32 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 28 51 2c 69 2c 42 29 7d 29 29 5d 3a 28 6b 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 49 3e 31 26 26 67 3f 5b 32 2c 67 28 6b 2c 31 30 30 29 5b 47 28 44 29 5d 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 43 28 41 2c 69 29 7d 29 29 5d 3a 5b 32 2c 6b 5b 47 28 35 32 33 29 5d 28 28 66 75 6e 63 74 69
                                                                                                                                                          Data Ascii: void 0:w.length)||0,void 0!==E&&E!==w?(M=A())instanceof Promise&&g?[2,g(M,100)]:[2,M]:(void 0===E&&(E=w),void 0!==Q?[2,c((function(){return K(Q,i,B)}))]:(k=A())instanceof Promise?I>1&&g?[2,g(k,100)[G(D)]((function(A){return C(A,i)}))]:[2,k[G(523)]((functi


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          140192.168.2.44989434.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:14 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:15 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 33a26fa6-c5c1-49da-86c0-7e87127dc298
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:15 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:15 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          141192.168.2.44989523.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:16 UTC667OUTGET /shopifycloud/checkout-web/assets/c1.fr/OnePage.yshEuoTb.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:16 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:16 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/OnePage.yshEuoTb.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=20.630, imageryFetch;dur=20.447
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 2357e648-1292-4865-a0e9-eb1e5e692971-1732818961
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:36:01 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339119
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2TE%2F38psPxVe%2F9I81H%2Bq9AiAdjx4A2QNFPHZKZmOwyDT0%2BTsi8Zu2aHndT45c42KgCrMiI0pHLBCXJ%2FOZBzX2DKkemT1h2ZOgv4yNJE6GDMDe8UFNWPb0itlhoqS9Mt52A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=19.999743
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b762f1fb9c5-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:16 UTC163INData Raw: 37 61 66 62 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 2d 53 68 6f 70 50 61 79 57 72 61 70 70 65 72 2e 2d 4b 4b 30 4f 4e 72 52 2e 6a 73 22 2c 22 61 70 70 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 61 70 70 2e 42 6a 67 6f 50 53 48 37 2e 63 73 73 22 2c 22 63 6f 6e 74 65 78 74 2e 6e 6b 51 44 39 44 75 56
                                                                                                                                                          Data Ascii: 7afbconst __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayWrapper.-KK0ONrR.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","context.nkQD9DuV
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 2e 6a 73 22 2c 22 75 73 65 50 72 65 73 65 6c 65 63 74 53 70 69 2e 79 46 31 67 63 6a 59 51 2e 6a 73 22 2c 22 75 73 65 53 68 6f 70 50 61 79 52 65 71 75 69 72 65 73 56 65 72 69 66 69 63 61 74 69 6f 6e 2e 42 34 5a 62 6e 51 56 53 2e 6a 73 22 2c 22 53 65 63 74 69 6f 6e 2e 44 73 66 6b 71 39 6e 74 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 65 63 74 69 6f 6e 2e 42 7a 44 77 36 77 6d 5a 2e 63 73 73 22 2c 22 70 75 62 6c 69 73 68 4d 65 73 73 61 67 65 2e 43 73 2d 66 39 55 56 2d 2e 6a 73 22 2c 22 53 68 6f 70 50 61 79 4c 6f 67 69 6e 4c 6f 61 64 65 72 2e 42 35 39 6e 64 75 30 5a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 68 6f 70 50 61 79 4c 6f 67 69 6e 4c 6f 61 64 65 72 2e 43 6a 47 53 6f 38 6b 74 2e 63 73 73 22 2c 22 50 61 79 42 75 74 74 6f 6e 53 65 63 74 69 6f 6e 2e 42 75
                                                                                                                                                          Data Ascii: .js","usePreselectSpi.yF1gcjYQ.js","useShopPayRequiresVerification.B4ZbnQVS.js","Section.Dsfkq9nt.js","assets/Section.BzDw6wmZ.css","publishMessage.Cs-f9UV-.js","ShopPayLoginLoader.B59ndu0Z.js","assets/ShopPayLoginLoader.CjGSo8kt.css","PayButtonSection.Bu
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 64 77 47 39 4a 2e 63 73 73 22 2c 22 53 68 6f 70 50 61 79 43 61 70 74 63 68 61 2e 44 70 76 4d 56 45 76 61 2e 6a 73 22 2c 22 53 68 6f 70 50 61 79 2e 68 4f 6c 78 4e 79 4f 54 2e 6a 73 22 2c 22 61 63 74 69 6f 6e 73 2e 44 62 59 2d 62 71 37 45 2e 6a 73 22 2c 22 67 72 61 70 68 71 6c 2d 75 74 69 6c 69 74 69 65 73 2e 43 43 4b 5a 4d 34 55 45 2e 6a 73 22 2c 22 75 73 65 53 68 6f 70 50 61 79 50 72 6f 67 72 65 73 73 43 6f 6e 74 69 6e 75 65 2e 42 53 67 2d 66 67 6c 43 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 68 6f 70 50 61 79 2e 43 30 35 6a 41 6f 44 43 2e 63 73 73 22 2c 22 56 61 75 6c 74 65 64 43 6f 6e 74 61 63 74 2e 44 68 44 32 71 59 4f 69 2e 6a 73 22 2c 22 56 61 75 6c 74 65 64 53 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 73 2e 44 41 32 4c 71 62 55 64 2e 6a 73 22 5d 29 29
                                                                                                                                                          Data Ascii: dwG9J.css","ShopPayCaptcha.DpvMVEva.js","ShopPay.hOlxNyOT.js","actions.DbY-bq7E.js","graphql-utilities.CCKZM4UE.js","useShopPayProgressContinue.BSg-fglC.js","assets/ShopPay.C05jAoDC.css","VaultedContact.DhD2qYOi.js","VaultedShippingMethods.DA2LqbUd.js"]))
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 20 61 73 20 48 72 2c 62 42 20 61 73 20 24 65 2c 6d 78 20 61 73 20 71 6e 2c 66 71 20 61 73 20 6a 72 2c 67 4a 20 61 73 20 48 6e 2c 6d 79 20 61 73 20 59 72 2c 66 76 20 61 73 20 4e 73 2c 66 44 20 61 73 20 6a 6e 2c 66 45 20 61 73 20 57 72 2c 6d 7a 20 61 73 20 4b 72 2c 6b 5f 20 61 73 20 4a 72 2c 6a 34 20 61 73 20 73 74 2c 67 6c 20 61 73 20 42 73 2c 62 4d 20 61 73 20 58 72 2c 69 5f 20 61 73 20 51 72 2c 62 52 20 61 73 20 5a 72 2c 6a 35 20 61 73 20 63 73 2c 62 37 20 61 73 20 75 73 2c 62 79 20 61 73 20 65 69 2c 62 7a 20 61 73 20 73 69 2c 6d 41 20 61 73 20 74 69 2c 61 76 20 61 73 20 6e 69 2c 6d 42 20 61 73 20 59 6e 2c 67 35 20 61 73 20 57 6e 2c 6a 42 20 61 73 20 61 69 2c 63 36 20 61 73 20 4b 6e 2c 62 30 20 61 73 20 43 65 2c 67 6e 20 61 73 20 50 74 2c 6d 43 20 61 73
                                                                                                                                                          Data Ascii: as Hr,bB as $e,mx as qn,fq as jr,gJ as Hn,my as Yr,fv as Ns,fD as jn,fE as Wr,mz as Kr,k_ as Jr,j4 as st,gl as Bs,bM as Xr,i_ as Qr,bR as Zr,j5 as cs,b7 as us,by as ei,bz as si,mA as ti,av as ni,mB as Yn,g5 as Wn,jB as ai,c6 as Kn,b0 as Ce,gn as Pt,mC as
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 66 61 2c 64 4e 20 61 73 20 45 6f 2c 6d 67 20 61 73 20 4d 6f 2c 67 67 20 61 73 20 6b 6f 2c 47 20 61 73 20 49 6f 2c 6d 20 61 73 20 44 6f 2c 62 6d 20 61 73 20 4c 6f 2c 6e 6f 20 61 73 20 41 61 2c 69 77 20 61 73 20 78 6f 2c 69 36 20 61 73 20 52 6f 2c 6e 70 20 61 73 20 56 6f 2c 66 7a 20 61 73 20 56 65 2c 69 48 20 61 73 20 62 61 2c 65 56 20 61 73 20 4e 74 2c 6c 58 20 61 73 20 4f 6f 2c 65 38 20 61 73 20 77 6f 2c 69 63 20 61 73 20 54 6f 2c 6e 71 20 61 73 20 4e 6f 2c 67 66 20 61 73 20 42 6f 2c 63 77 20 61 73 20 7a 6f 2c 6e 72 20 61 73 20 46 6f 2c 61 69 20 61 73 20 24 6f 2c 4b 20 61 73 20 55 6f 2c 61 4f 20 61 73 20 47 6f 2c 64 67 20 61 73 20 71 6f 2c 6c 20 61 73 20 48 6f 2c 4e 20 61 73 20 6a 6f 2c 6e 73 20 61 73 20 59 6f 2c 6e 74 20 61 73 20 57 6f 2c 67 6b 20 61 73
                                                                                                                                                          Data Ascii: fa,dN as Eo,mg as Mo,gg as ko,G as Io,m as Do,bm as Lo,no as Aa,iw as xo,i6 as Ro,np as Vo,fz as Ve,iH as ba,eV as Nt,lX as Oo,e8 as wo,ic as To,nq as No,gf as Bo,cw as zo,nr as Fo,ai as $o,K as Uo,aO as Go,dg as qo,l as Ho,N as jo,ns as Yo,nt as Wo,gk as
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 4f 20 61 73 20 59 64 2c 61 20 61 73 20 57 65 2c 65 20 61 73 20 77 61 2c 66 20 61 73 20 57 64 2c 52 20 61 73 20 4b 64 2c 50 20 61 73 20 4a 64 7d 66 72 6f 6d 22 2e 2f 50 61 79 42 75 74 74 6f 6e 53 65 63 74 69 6f 6e 2e 42 75 33 79 43 36 6e 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 55 20 61 73 20 6b 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 45 72 72 6f 72 4d 6f 64 61 6c 2e 43 45 65 79 45 4d 78 34 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 71 73 2c 62 20 61 73 20 58 64 2c 75 20 61 73 20 51 64 2c 65 20 61 73 20 54 61 2c 64 20 61 73 20 5a 74 2c 49 20 61 73 20 5a 64 2c 66 20 61 73 20 65 6c 7d 66 72 6f 6d 22 2e 2f 63 6f 6e 74 65 78 74 2e 6e 6b 51 44 39 44 75 56 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 70 75 62 6c 69 73
                                                                                                                                                          Data Ascii: O as Yd,a as We,e as wa,f as Wd,R as Kd,P as Jd}from"./PayButtonSection.Bu3yC6n-.js";import{U as ke}from"./useUnauthenticatedErrorModal.CEeyEMx4.js";import{a as qs,b as Xd,u as Qd,e as Ta,d as Zt,I as Zd,f as el}from"./context.nkQD9DuV.js";import"./publis
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 3a 65 28 62 72 2c 7b 7d 29 7d 29 2c 65 28 59 2c 7b 73 70 61 63 69 6e 67 3a 53 65 2e 64 65 66 61 75 6c 74 28 22 73 6d 61 6c 6c 33 30 30 22 29 2e 77 68 65 6e 28 7b 76 69 65 77 70 6f 72 74 49 6e 6c 69 6e 65 53 69 7a 65 3a 7b 6d 69 6e 3a 22 6d 65 64 69 75 6d 22 7d 7d 2c 22 6c 61 72 67 65 32 30 30 22 29 7d 29 5d 7d 29 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 71 6d 28 73 29 7b 72 65 74 75 72 6e 20 73 7d 66 75 6e 63 74 69 6f 6e 20 69 6c 28 29 7b 72 65 74 75 72 6e 20 67 6e 28 7b 73 68 6f 75 6c 64 52 65 73 65 74 43 75 73 74 6f 6d 65 72 49 6e 66 6f 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6c 28 7b 73 68 6f 75 6c 64 52 65 73 65 74 43 75 73 74 6f 6d 65 72 49 6e 66 6f 3a 73 7d
                                                                                                                                                          Data Ascii: :e(br,{})}),e(Y,{spacing:Se.default("small300").when({viewportInlineSize:{min:"medium"}},"large200")})]}):null};function he(){return null}function qm(s){return s}function il(){return gn({shouldResetCustomerInfo:!0})}function ol({shouldResetCustomerInfo:s}
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 69 65 72 22 29 7d 29 7d 63 6f 6e 73 74 20 6d 6c 3d 7b 73 6f 75 72 63 65 3a 22 67 6f 6f 67 6c 65 50 61 79 22 2c 66 65 61 74 75 72 65 73 3a 7b 4d 61 72 6b 65 74 69 6e 67 44 69 73 63 6c 6f 73 75 72 65 3a 4b 65 2c 52 65 76 69 65 77 4e 6f 74 69 63 65 3a 48 73 2c 50 61 79 6d 65 6e 74 45 72 72 6f 72 48 61 6e 64 6c 65 72 3a 64 6c 2c 43 68 65 63 6b 6f 75 74 41 73 47 75 65 73 74 3a 6c 6c 2c 56 61 75 6c 74 65 64 43 6f 6e 74 61 63 74 3a 63 6c 2c 50 61 79 6d 65 6e 74 41 63 74 69 6f 6e 3a 70 6c 7d 7d 2c 46 61 3d 4d 72 28 22 53 68 6f 70 43 61 73 68 43 6f 6e 74 65 78 74 22 29 2c 48 6d 3d 46 61 2e 50 72 6f 76 69 64 65 72 2c 79 73 3d 28 29 3d 3e 41 6e 28 46 61 29 3b 76 61 72 20 24 61 3d 28 73 3d 3e 28 73 2e 56 61 75 6c 74 65 64 3d 22 76 61 75 6c 74 65 64 22 2c 73 2e 52 6f
                                                                                                                                                          Data Ascii: ier")})}const ml={source:"googlePay",features:{MarketingDisclosure:Ke,ReviewNotice:Hs,PaymentErrorHandler:dl,CheckoutAsGuest:ll,VaultedContact:cl,PaymentAction:pl}},Fa=Mr("ShopCashContext"),Hm=Fa.Provider,ys=()=>An(Fa);var $a=(s=>(s.Vaulted="vaulted",s.Ro
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 3a 68 2e 70 68 6f 6e 65 3b 61 28 7b 2e 2e 2e 68 2c 70 68 6f 6e 65 3a 45 7d 29 7d 69 66 28 75 29 7b 6d 2e 70 75 73 68 28 22 62 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 22 29 3b 63 6f 6e 73 74 20 45 3d 64 28 6e 2e 63 6f 75 6e 74 72 79 43 6f 64 65 29 26 26 21 75 2e 70 68 6f 6e 65 3f 67 3a 75 2e 70 68 6f 6e 65 3b 69 28 7b 2e 2e 2e 75 2c 70 68 6f 6e 65 3a 45 7d 29 7d 63 6f 6e 73 74 20 50 3d 67 6c 28 68 3f 3f 6e 2c 75 3f 3f 72 29 3b 69 66 28 28 63 2e 6c 65 6e 67 74 68 7c 7c 79 3f 2e 6c 65 6e 67 74 68 29 26 26 28 50 3f 73 2e 62 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 3d 22 73 68 69 70 70 69 6e 67 22 3a 73 2e 62 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 3d 22 63 75 73 74 6f 6d 22 29 2c 5f 29 72 65
                                                                                                                                                          Data Ascii: :h.phone;a({...h,phone:E})}if(u){m.push("billingAddress");const E=d(n.countryCode)&&!u.phone?g:u.phone;i({...u,phone:E})}const P=gl(h??n,u??r);if((c.length||y?.length)&&(P?s.billingAddressOption.value="shipping":s.billingAddressOption.value="custom"),_)re
                                                                                                                                                          2024-12-02 17:52:16 UTC1369INData Raw: 72 65 73 73 20 6d 75 74 61 74 69 6f 6e 20 68 61 64 20 61 6e 20 65 72 72 6f 72 22 29 2c 7b 73 74 61 74 75 73 3a 22 66 61 69 6c 65 64 22 7d 3b 63 6f 6e 73 74 7b 61 64 64 72 65 73 73 55 70 64 61 74 65 3a 63 7d 3d 64 3b 72 65 74 75 72 6e 20 63 2e 75 73 65 72 45 72 72 6f 72 73 2e 6c 65 6e 67 74 68 3e 30 3f 28 6e 2e 6c 65 61 76 65 42 72 65 61 64 63 72 75 6d 62 28 22 53 68 6f 70 20 50 61 79 20 75 70 64 61 74 65 20 61 64 64 72 65 73 73 20 6d 75 74 61 74 69 6f 6e 20 68 61 64 20 61 20 75 73 65 72 20 65 72 72 6f 72 22 29 2c 7b 73 74 61 74 75 73 3a 22 66 61 69 6c 65 64 22 2c 65 72 72 6f 72 73 3a 63 2e 75 73 65 72 45 72 72 6f 72 73 7d 29 3a 7b 73 74 61 74 75 73 3a 22 73 75 63 63 65 73 73 22 2c 61 64 64 72 65 73 73 3a 63 2e 75 73 65 72 41 64 64 72 65 73 73 3f 53 6e 28
                                                                                                                                                          Data Ascii: ress mutation had an error"),{status:"failed"};const{addressUpdate:c}=d;return c.userErrors.length>0?(n.leaveBreadcrumb("Shop Pay update address mutation had a user error"),{status:"failed",errors:c.userErrors}):{status:"success",address:c.userAddress?Sn(


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          142192.168.2.44989634.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:16 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:17 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: dacd6709-d22d-4779-a4a1-4528bda44ce8
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:17 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:17 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          143192.168.2.44989723.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:18 UTC689OUTGET /shopifycloud/checkout-web/assets/c1.fr/DeliveryMethodSelectorSection.3FW9up7R.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:18 UTC1225INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:18 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/DeliveryMethodSelectorSection.3FW9up7R.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=25.594, imageryFetch;dur=25.393
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 18623860-f231-4cfe-a0d5-ddd3524e42b8-1732821040
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-central1,gcp-us-central1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 19:10:40 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339121
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6QokQD01H0a5uzuk0sRuHJWmT2Qp%2Fvhk5qGnPJ5HuGgwML1plEjUmx4VOCQ7pTARuaevLFsdMJ7z3xnlpyxocnJM2FzaYkWDW7nhqOCF2HFm6A2acUvk%2BGMTZO2Nf3p1kw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=36.999941
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b84fabec439-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:18 UTC144INData Raw: 37 61 65 39 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 2d 53 68 6f 70 50 61 79 56 65 72 69 66 69 63 61 74 69 6f 6e 53 77 69 74 63 68 2e 44 31 43 6d 62 55 56 77 2e 6a 73 22 2c 22 61 70 70 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 61 70 70 2e 42
                                                                                                                                                          Data Ascii: 7ae9const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayVerificationSwitch.D1CmbUVw.js","app.QribEyiz.js","assets/app.B
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 6a 67 6f 50 53 48 37 2e 63 73 73 22 2c 22 70 75 62 6c 69 73 68 4d 65 73 73 61 67 65 2e 43 73 2d 66 39 55 56 2d 2e 6a 73 22 2c 22 75 73 65 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 45 72 72 6f 72 4d 6f 64 61 6c 2e 43 45 65 79 45 4d 78 34 2e 6a 73 22 2c 22 69 6e 64 65 78 2e 5f 42 4f 6d 4a 77 4c 6b 2e 6a 73 22 2c 22 4c 65 67 61 63 79 56 61 75 6c 74 65 64 53 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 73 2e 65 49 79 63 55 33 32 72 2e 6a 73 22 2c 22 52 6f 6c 6c 75 70 2e 44 4b 4f 5a 53 73 42 6e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 52 6f 6c 6c 75 70 2e 6f 39 4d 78 2d 66 4b 4c 2e 63 73 73 22 2c 22 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 69 63 65 42 72 65 61 6b 64 6f 77 6e 2e 43 55 56 6a 67 51 79 54 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 75 62 73 63 72 69 70
                                                                                                                                                          Data Ascii: jgoPSH7.css","publishMessage.Cs-f9UV-.js","useUnauthenticatedErrorModal.CEeyEMx4.js","index._BOmJwLk.js","LegacyVaultedShippingMethods.eIycU32r.js","Rollup.DKOZSsBn.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CUVjgQyT.js","assets/Subscrip
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 74 2c 63 54 20 61 73 20 4b 74 2c 61 77 20 61 73 20 4a 74 2c 63 35 20 61 73 20 58 74 2c 74 20 61 73 20 5a 74 2c 62 79 20 61 73 20 51 74 2c 6a 37 20 61 73 20 65 6f 2c 6a 71 20 61 73 20 42 65 2c 47 20 61 73 20 6e 6f 2c 6b 70 20 61 73 20 74 6f 2c 6b 71 20 61 73 20 6f 6f 2c 49 20 61 73 20 6d 65 2c 61 6d 20 61 73 20 6a 2c 61 56 20 61 73 20 64 6e 2c 61 6e 20 61 73 20 58 2c 67 6c 20 61 73 20 73 6f 2c 65 56 20 61 73 20 52 6e 2c 6b 72 20 61 73 20 61 6f 2c 6b 73 20 61 73 20 46 65 2c 63 4e 20 61 73 20 72 6f 2c 62 37 20 61 73 20 75 6e 2c 63 52 20 61 73 20 62 6e 2c 63 6d 20 61 73 20 42 6e 2c 63 6e 20 61 73 20 69 6f 2c 65 68 20 61 73 20 50 65 2c 67 66 20 61 73 20 70 6e 2c 6b 74 20 61 73 20 63 6f 2c 6b 75 20 61 73 20 6c 6f 2c 61 34 20 61 73 20 6b 6e 2c 67 73 20 61 73 20
                                                                                                                                                          Data Ascii: t,cT as Kt,aw as Jt,c5 as Xt,t as Zt,by as Qt,j7 as eo,jq as Be,G as no,kp as to,kq as oo,I as me,am as j,aV as dn,an as X,gl as so,eV as Rn,kr as ao,ks as Fe,cN as ro,b7 as un,cR as bn,cm as Bn,cn as io,eh as Pe,gf as pn,kt as co,ku as lo,a4 as kn,gs as
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 61 73 20 4c 73 7d 66 72 6f 6d 22 2e 2f 75 73 65 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 45 72 72 6f 72 4d 6f 64 61 6c 2e 43 45 65 79 45 4d 78 34 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 70 74 7d 66 72 6f 6d 22 2e 2f 4c 65 67 61 63 79 56 61 75 6c 74 65 64 53 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 73 2e 65 49 79 63 55 33 32 72 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 6d 74 2c 50 20 61 73 20 49 73 2c 61 20 61 73 20 68 74 7d 66 72 6f 6d 22 2e 2f 4d 61 72 6b 65 74 73 50 72 6f 44 69 73 63 6c 61 69 6d 65 72 2e 43 68 37 35 33 46 67 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 4d 73 7d 66 72 6f 6d 22 2e 2f 53 68 6f 70 50 61 79 4c 6f 67 6f 2e 43 37 7a 5f 33 75 64 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 77 73 7d 66 72
                                                                                                                                                          Data Ascii: as Ls}from"./useUnauthenticatedErrorModal.CEeyEMx4.js";import{u as pt}from"./LegacyVaultedShippingMethods.eIycU32r.js";import{b as mt,P as Is,a as ht}from"./MarketsProDisclaimer.Ch753Fgu.js";import{S as Ms}from"./ShopPayLogo.C7z_3udS.js";import{u as ws}fr
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 73 74 20 6d 20 6f 66 20 75 29 7b 63 6f 6e 73 74 5b 67 2c 66 2c 79 5d 3d 6d 2c 62 3d 24 65 28 67 29 3f 64 28 67 29 3a 67 2e 76 61 6c 75 65 3b 66 28 62 29 26 26 28 68 3d 21 31 29 2c 62 21 3d 3d 79 26 26 28 70 3d 21 30 29 7d 72 65 74 75 72 6e 7b 76 61 6c 69 64 3a 68 2c 63 68 61 6e 67 65 64 3a 70 7d 7d 29 2c 5b 69 5d 29 2c 61 3d 56 28 28 64 2c 75 29 3d 3e 7b 63 6f 6e 73 74 20 70 3d 24 65 28 64 29 3f 6f 2e 72 65 61 64 28 64 29 2e 76 61 6c 75 65 3a 64 2e 76 61 6c 75 65 2c 68 3d 5b 64 2c 75 2c 70 5d 3b 72 65 74 75 72 6e 20 6f 2e 77 72 69 74 65 28 69 2c 6d 3d 3e 7b 63 6f 6e 73 74 20 67 3d 6e 65 77 20 53 65 74 28 6d 29 3b 72 65 74 75 72 6e 20 67 2e 61 64 64 28 68 29 2c 67 7d 29 2c 28 29 3d 3e 7b 6f 2e 77 72 69 74 65 28 69 2c 6d 3d 3e 7b 63 6f 6e 73 74 20 67 3d 6e
                                                                                                                                                          Data Ascii: st m of u){const[g,f,y]=m,b=$e(g)?d(g):g.value;f(b)&&(h=!1),b!==y&&(p=!0)}return{valid:h,changed:p}}),[i]),a=V((d,u)=>{const p=$e(d)?o.read(d).value:d.value,h=[d,u,p];return o.write(i,m=>{const g=new Set(m);return g.add(h),g}),()=>{o.write(i,m=>{const g=n
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 72 65 6e 3a 73 28 22 6d 61 72 6b 65 74 69 6e 67 2e 64 69 73 63 6c 61 69 6d 65 72 2e 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 74 6d 6c 22 2c 7b 70 72 69 76 61 63 79 5f 70 6f 6c 69 63 79 5f 6c 69 6e 6b 3a 65 28 70 65 2c 7b 68 61 6e 64 6c 65 3a 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 2c 61 70 70 65 61 72 61 6e 63 65 3a 22 6d 6f 6e 6f 63 68 72 6f 6d 65 22 7d 29 2c 74 65 72 6d 73 5f 6f 66 5f 73 65 72 76 69 63 65 5f 6c 69 6e 6b 3a 65 28 70 65 2c 7b 68 61 6e 64 6c 65 3a 22 74 65 72 6d 73 2d 6f 66 2d 73 65 72 76 69 63 65 22 2c 61 70 70 65 61 72 61 6e 63 65 3a 22 6d 6f 6e 6f 63 68 72 6f 6d 65 22 7d 29 7d 2c 22 20 22 29 7d 29 7d 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 65 28 4e 2c 7b 73 70 61 63 69 6e 67 3a 22 73 6d 61 6c 6c 32 30 30 22 2c 63 68 69 6c 64 72
                                                                                                                                                          Data Ascii: ren:s("marketing.disclaimer.description_html",{privacy_policy_link:e(pe,{handle:"privacy-policy",appearance:"monochrome"}),terms_of_service_link:e(pe,{handle:"terms-of-service",appearance:"monochrome"})}," ")})}):null;return e(N,{spacing:"small200",childr
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 7d 29 7d 2c 22 45 6e 20 76 6f 75 73 20 69 6e 73 63 72 69 76 61 6e 74 20 61 75 78 20 65 6e 76 6f 69 73 20 70 61 72 20 53 4d 53 2c 20 76 6f 75 73 20 61 63 63 65 70 74 65 7a 20 64 65 20 72 65 63 65 76 6f 69 72 20 64 65 73 20 6d 65 73 73 61 67 65 73 20 64 65 20 6d 61 72 6b 65 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 73 c3 a9 73 20 61 75 20 6e 75 6d c3 a9 72 6f 20 64 65 20 74 c3 a9 6c c3 a9 70 68 6f 6e 65 20 66 6f 75 72 6e 69 2c 20 6e 6f 74 61 6d 6d 65 6e 74 20 64 65 73 20 72 61 70 70 65 6c 73 20 64 65 20 70 61 6e 69 65 72 2e 20 4c 65 20 63 6f 6e 73 65 6e 74 65 6d 65 6e 74 20 6e 27 65 73 74 20 70 61 73 20 75 6e 65 20 63 6f 6e 64 69 74 69 6f 6e 20 64 27 61 63 68 61 74 2e 20 52 c3 a9 70 6f 6e 64 65 7a 20 53 54 4f 50 20 70 6f 75 72 20 76 6f 75 73 20 64 c3 a9 73 61
                                                                                                                                                          Data Ascii: })},"En vous inscrivant aux envois par SMS, vous acceptez de recevoir des messages de marketing automatiss au numro de tlphone fourni, notamment des rappels de panier. Le consentement n'est pas une condition d'achat. Rpondez STOP pour vous dsa
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 6f 79 65 7a 2d 6d 6f 69 20 64 65 73 20 6e 6f 75 76 65 6c 6c 65 73 20 65 74 20 64 65 73 20 6f 66 66 72 65 73 20 70 61 72 20 53 4d 53 22 29 7d 29 2c 65 28 44 74 2c 7b 6f 70 65 6e 3a 6c 2c 69 64 3a 22 61 63 63 65 70 74 53 6d 73 4d 61 72 6b 65 74 69 6e 67 43 6f 6c 6c 61 70 73 69 62 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 28 47 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 28 4e 2c 7b 70 61 64 64 69 6e 67 3a 5b 22 6e 6f 6e 65 22 2c 22 6e 6f 6e 65 22 2c 22 62 61 73 65 22 2c 22 6e 6f 6e 65 22 5d 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 28 5f 6e 2c 7b 63 6f 75 6e 74 72 79 43 6f 64 65 3a 72 3f 3f 22 22 2c 6c 61 62 65 6c 3a 6e 28 22 6d 61 72 6b 65 74 69 6e 67 2e 73 6d 73 2e 6d 6f 62 69 6c 65 5f 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 2c 22 4e 75 6d c3 a9 72 6f 20 64 65 20 74 c3
                                                                                                                                                          Data Ascii: oyez-moi des nouvelles et des offres par SMS")}),e(Dt,{open:l,id:"acceptSmsMarketingCollapsible",children:e(G,{children:e(N,{padding:["none","none","base","none"],children:[e(_n,{countryCode:r??"",label:n("marketing.sms.mobile_phone_number","Numro de t
                                                                                                                                                          2024-12-02 17:52:18 UTC1369INData Raw: 6c 5d 2e 69 6e 63 6c 75 64 65 73 28 70 2e 73 6f 75 72 63 65 29 26 26 28 61 28 62 65 2e 43 31 4d 6f 64 61 6c 53 68 6f 70 50 61 79 53 69 67 6e 49 6e 29 2c 70 2e 73 6f 75 72 63 65 3d 3d 3d 4d 65 2e 45 72 72 6f 72 4d 6f 64 61 6c 43 6c 65 61 72 45 6d 61 69 6c 26 26 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 73 68 6f 70 5f 70 61 79 5f 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 72 65 73 65 74 22 29 29 29 29 7d 2c 5b 70 5d 29 2c 44 28 28 29 3d 3e 7b 6d 21 3d 3d 6f 2e 63 75 72 72 65 6e 74 26 26 28 75 28 21 31 29 2c 6c 28 21 31 29 29 7d 2c 5b 6d 2c 6f 5d 29 2c 44 28 28 29 3d 3e 7b 75 28 21 31 29 7d 2c 5b 6e 5d 29 2c 7b 6d 6f 64 61 6c 55 72 6c 4f 72 69 67 69 6e 3a 69 2c 6d 6f 64 61 6c 55 70 64 61 74 65 64 4f 72 69 67
                                                                                                                                                          Data Ascii: l].includes(p.source)&&(a(be.C1ModalShopPaySignIn),p.source===Me.ErrorModalClearEmail&&window.dispatchEvent(new Event("shop_pay_verification_reset"))))},[p]),D(()=>{m!==o.current&&(u(!1),l(!1))},[m,o]),D(()=>{u(!1)},[n]),{modalUrlOrigin:i,modalUpdatedOrig
                                                                                                                                                          2024-12-02 17:52:19 UTC1369INData Raw: 61 75 74 68 65 6e 74 69 63 61 74 65 64 55 73 65 72 3a 75 2c 63 6f 6e 74 61 63 74 49 6e 66 6f 4f 70 74 69 6f 6e 3a 70 2c 72 65 71 75 69 72 65 64 3a 68 7d 29 7b 63 6f 6e 73 74 20 6d 3d 6c 6e 28 29 2c 67 3d 41 28 29 2c 66 3d 67 74 28 29 2c 79 3d 6a 74 28 72 2c 64 2c 70 29 2c 5b 62 2c 5f 5d 3d 4f 28 79 2e 76 61 6c 75 65 3f 3f 22 22 29 2c 7b 75 73 65 72 53 74 61 74 75 73 3a 45 7d 3d 59 74 28 29 2c 50 3d 6f 65 28 6e 75 6c 6c 29 2c 5b 6b 5d 3d 41 73 28 29 2c 4d 3d 56 28 53 3d 3e 7b 79 2e 6f 6e 49 6e 70 75 74 28 53 29 2c 79 2e 6f 6e 43 68 61 6e 67 65 28 53 29 2c 5f 28 53 29 7d 2c 5b 79 5d 29 2c 7b 6d 6f 64 61 6c 55 72 6c 4f 72 69 67 69 6e 3a 43 2c 6d 6f 64 61 6c 55 70 64 61 74 65 64 4f 72 69 67 69 6e 3a 76 2c 73 68 6f 70 50 61 79 56 65 72 69 66 69 63 61 74 69 6f
                                                                                                                                                          Data Ascii: authenticatedUser:u,contactInfoOption:p,required:h}){const m=ln(),g=A(),f=gt(),y=jt(r,d,p),[b,_]=O(y.value??""),{userStatus:E}=Yt(),P=oe(null),[k]=As(),M=V(S=>{y.onInput(S),y.onChange(S),_(S)},[y]),{modalUrlOrigin:C,modalUpdatedOrigin:v,shopPayVerificatio


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          144192.168.2.44989834.111.141.394432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:18 UTC362OUTGET /v1/produce HTTP/1.1
                                                                                                                                                          Host: monorail-edge.shopifysvc.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          Accept: */*
                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:19 UTC727INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                          access-control-allow-headers: User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
                                                                                                                                                          access-control-allow-methods: OPTIONS,POST
                                                                                                                                                          access-control-allow-origin:
                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                          x-request-id: 9a5fd5d5-cfb0-4682-b880-5d6c70666465
                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                          date: Mon, 02 Dec 2024 17:52:18 GMT
                                                                                                                                                          Content-Length: 18
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-12-02 17:52:19 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          145192.168.2.44989923.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:20 UTC688OUTGET /shopifycloud/checkout-web/assets/c1.fr/useUnauthenticatedErrorModal.CEeyEMx4.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:21 UTC1228INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:20 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/useUnauthenticatedErrorModal.CEeyEMx4.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=19.834, imageryFetch;dur=19.618
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 9ba102e8-fcb3-4ea9-9333-7f498bcd4655-1732818961
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:36:02 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339122
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tfJXjdnOXOELR%2BL%2FI%2FaNS1rjtlwjJPRbUqSlrHG0ty9hUbMTMNLuEul1tCJK4T0nD1OnMtelYoS49Ed%2Fg9xSRAyo1AUPw%2FJBur3y%2Fs2RRexlHb2vie0d%2BBV6gYUYV8A5xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=23.999929
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b92eea3c44a-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:21 UTC141INData Raw: 35 66 33 0d 0a 69 6d 70 6f 72 74 7b 63 20 61 73 20 64 2c 64 20 61 73 20 70 2c 63 48 20 61 73 20 66 2c 7a 20 61 73 20 67 2c 54 20 61 73 20 79 2c 6c 49 20 61 73 20 53 2c 57 20 61 73 20 43 2c 48 20 61 73 20 62 2c 62 38 20 61 73 20 6b 2c 71 20 61 73 20 76 2c 63 4d 20 61 73 20 68 2c 63 51 20 61 73 20 77 2c 63 58 20 61 73 20 50 7d 66 72 6f 6d 22 2e 2f 61 70 70 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 3b 76 61 72 20 4d 3d 28 6f
                                                                                                                                                          Data Ascii: 5f3import{c as d,d as p,cH as f,z as g,T as y,lI as S,W as C,H as b,b8 as k,q as v,cM as h,cQ as w,cX as P}from"./app.QribEyiz.js";var M=(o
                                                                                                                                                          2024-12-02 17:52:21 UTC1369INData Raw: 3d 3e 28 6f 2e 47 65 6e 65 72 69 63 3d 22 67 65 6e 65 72 69 63 22 2c 6f 2e 53 69 67 6e 49 6e 46 61 69 6c 65 64 3d 22 73 69 67 6e 5f 69 6e 5f 66 61 69 6c 65 64 22 2c 6f 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 53 68 6f 70 50 61 79 3d 22 63 6f 6e 74 69 6e 75 65 5f 77 69 74 68 5f 73 68 6f 70 5f 70 61 79 22 2c 6f 29 29 28 4d 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 45 3d 64 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 56 28 29 7b 72 65 74 75 72 6e 20 70 28 45 29 7d 63 6f 6e 73 74 20 49 3d 6f 3d 3e 28 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2c 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6e 7d 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6d 28 65 29 2c 74 3d 6d 28 6e 29 2c 61 3d 4d 61 74 68 2e 6d 61 78 28 73 2c 74 29 2c 72 3d 4d 61 74 68 2e 6d 69 6e 28 73
                                                                                                                                                          Data Ascii: =>(o.Generic="generic",o.SignInFailed="sign_in_failed",o.ContinueWithShopPay="continue_with_shop_pay",o))(M||{});const E=d(null);function V(){return p(E)}const I=o=>({backgroundColor:e,foregroundColor:n})=>{const s=m(e),t=m(n),a=Math.max(s,t),r=Math.min(s
                                                                                                                                                          2024-12-02 17:52:21 UTC20INData Raw: 61 2c 41 20 61 73 20 62 2c 56 20 61 73 20 75 7d 3b 0a 0d 0a
                                                                                                                                                          Data Ascii: a,A as b,V as u};
                                                                                                                                                          2024-12-02 17:52:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          146192.168.2.44990023.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:22 UTC688OUTGET /shopifycloud/checkout-web/assets/c1.fr/LegacyVaultedShippingMethods.eIycU32r.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:22 UTC1228INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:22 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/LegacyVaultedShippingMethods.eIycU32r.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=19.111, imageryFetch;dur=18.885
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: a31c3050-0f88-4ca5-891d-f80eef8762d8-1732818962
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:36:02 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339124
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gEktg%2F1AMMrhK4bQXr%2BBPFCjf1UwSEhF6xm5c8qs3awf6gLzWL%2BdRse%2ByRQ81Uopgl0hN7vdWzFQATqyGxWlxOb6gugaZoHi8Dt2o34q%2F%2Bb4udW9PlcLDk8lakDi5g%2BgiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=39.999962
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2b9e2ff48ca8-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:22 UTC141INData Raw: 33 64 62 0d 0a 69 6d 70 6f 72 74 7b 63 20 61 73 20 45 2c 75 20 61 73 20 79 2c 43 20 61 73 20 54 2c 62 20 61 73 20 50 2c 64 20 61 73 20 66 2c 71 20 61 73 20 76 2c 68 20 61 73 20 49 2c 65 20 61 73 20 4d 2c 66 20 61 73 20 5f 2c 67 20 61 73 20 62 2c 69 20 61 73 20 43 2c 79 20 61 73 20 6d 2c 70 20 61 73 20 4c 2c 61 20 61 73 20 6f 2c 49 20 61 73 20 53 2c 50 20 61 73 20 6b 2c 53 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 61 70 70
                                                                                                                                                          Data Ascii: 3dbimport{c as E,u as y,C as T,b as P,d as f,q as v,h as I,e as M,f as _,g as b,i as C,y as m,p as L,a as o,I as S,P as k,S as x}from"./app
                                                                                                                                                          2024-12-02 17:52:22 UTC853INData Raw: 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 52 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 52 6f 6c 6c 75 70 2e 44 4b 4f 5a 53 73 42 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 44 7d 66 72 6f 6d 22 2e 2f 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 69 63 65 42 72 65 61 6b 64 6f 77 6e 2e 43 55 56 6a 67 51 79 54 2e 6a 73 22 3b 63 6f 6e 73 74 20 4e 3d 45 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 63 6f 6e 73 74 20 65 3d 79 28 54 29 2c 69 3d 50 28 29 2c 5b 74 5d 3d 66 28 4e 29 2c 73 3d 76 28 61 3d 3e 74 3f 2e 73 65 74 53 68 6f 70 50 61 79 28 61 29 2c 5b 74 5d 29 3b 72 65 74 75 72 6e 7b 73 65 74 45 64 69 74 6f 72 53 68 6f 70 50 61 79 3a 69 26 26 65 26 26 74 3f 73 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28
                                                                                                                                                          Data Ascii: .QribEyiz.js";import{R as A}from"./Rollup.DKOZSsBn.js";import{u as D}from"./SubscriptionPriceBreakdown.CUVjgQyT.js";const N=E(null);function B(){const e=y(T),i=P(),[t]=f(N),s=v(a=>t?.setShopPay(a),[t]);return{setEditorShopPay:i&&e&&t?s:void 0}}function R(
                                                                                                                                                          2024-12-02 17:52:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          147192.168.2.44990123.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:24 UTC666OUTGET /shopifycloud/checkout-web/assets/c1.fr/Rollup.DKOZSsBn.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:24 UTC1200INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:24 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/Rollup.DKOZSsBn.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=23.530, imageryFetch;dur=23.384
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 8fccdd8b-efda-4464-ae6c-b5e8dac2668e-1732818962
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:36:02 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339126
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C9EWTasoTv5EcTjq%2FE4CwfyK%2BlYKMrk4n2hBqfpA1bw%2F1oz03ntvW3dIxNFb8fSWIjEaBrNBWafRxTUMU51A8P7rzaseq8TWSOm%2BBOtoVj0BWyaXcaO3BdetS42J2umfKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=19.999981
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2ba93e7b4285-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:24 UTC169INData Raw: 31 32 30 34 0d 0a 69 6d 70 6f 72 74 7b 63 31 20 61 73 20 47 2c 61 20 61 73 20 6e 2c 63 32 20 61 73 20 5f 2c 63 33 20 61 73 20 44 2c 65 20 61 73 20 4d 2c 7a 20 61 73 20 42 2c 61 71 20 61 73 20 49 2c 62 61 20 61 73 20 4e 2c 61 56 20 61 73 20 58 2c 56 20 61 73 20 70 2c 61 6d 20 61 73 20 4c 2c 63 34 20 61 73 20 6a 2c 6b 20 61 73 20 46 2c 68 20 61 73 20 50 2c 55 20 61 73 20 4a 2c 71 20 61 73 20 4b 2c 58 20 61 73 20 6b 2c 63 35 20 61 73 20 51 2c 41 20 61 73 20 59 2c 61 6c 20 61 73 20 5a 2c 61 4c 20 61 73 20
                                                                                                                                                          Data Ascii: 1204import{c1 as G,a as n,c2 as _,c3 as D,e as M,z as B,aq as I,ba as N,aV as X,V as p,am as L,c4 as j,k as F,h as P,U as J,q as K,X as k,c5 as Q,A as Y,al as Z,aL as
                                                                                                                                                          2024-12-02 17:52:24 UTC1369INData Raw: 6e 6e 2c 63 36 20 61 73 20 65 6e 2c 62 6c 20 61 73 20 6c 6e 2c 61 6e 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 61 70 70 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 6e 3d 22 5f 37 56 77 6a 72 22 2c 61 6e 3d 22 74 71 33 55 6b 22 2c 73 6e 3d 22 6f 4e 67 47 54 22 2c 6f 6e 3d 22 6e 35 67 50 30 22 2c 63 6e 3d 22 77 53 54 6d 74 22 2c 72 6e 3d 22 5f 37 74 71 57 38 22 2c 64 6e 3d 22 67 78 61 32 74 22 2c 6d 3d 7b 53 75 6d 6d 61 72 79 3a 74 6e 2c 53 75 6d 6d 61 72 79 54 65 78 74 43 6f 6e 74 61 69 6e 65 72 3a 61 6e 2c 43 6f 6c 6c 61 70 73 69 62 6c 65 43 6f 6e 74 61 69 6e 65 72 3a 73 6e 2c 42 75 74 74 6f 6e 3a 6f 6e 2c 4c 61 62 65 6c 3a 63 6e 2c 4c 6f 67 6f 3a 72 6e 2c 49 63 6f 6e 3a 64 6e 7d 2c 79 3d 5b 22 62 61 73 65 22 2c 22 6e 6f 6e 65 22 5d 2c 56
                                                                                                                                                          Data Ascii: nn,c6 as en,bl as ln,an as z}from"./app.QribEyiz.js";const tn="_7Vwjr",an="tq3Uk",sn="oNgGT",on="n5gP0",cn="wSTmt",rn="_7tqW8",dn="gxa2t",m={Summary:tn,SummaryTextContainer:an,CollapsibleContainer:sn,Button:on,Label:cn,Logo:rn,Icon:dn},y=["base","none"],V
                                                                                                                                                          2024-12-02 17:52:24 UTC1369INData Raw: 73 3a 5b 22 66 69 6c 6c 22 2c 22 61 75 74 6f 22 5d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 2c 6e 28 58 2c 7b 74 6f 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 64 28 22 76 61 75 6c 74 65 64 2e 63 68 61 6e 67 65 5f 62 75 74 74 6f 6e 22 2c 22 4d 6f 64 69 66 69 65 72 22 29 7d 29 5d 7d 29 3a 6e 28 70 2c 7b 6d 69 6e 49 6e 6c 69 6e 65 53 69 7a 65 3a 22 66 69 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 28 4e 2c 7b 63 6f 6c 75 6d 6e 73 3a 5b 22 66 69 6c 6c 22 2c 22 61 75 74 6f 22 5d 2c 73 70 61 63 69 6e 67 3a 22 62 61 73 65 22 2c 62 6c 6f 63 6b 41 6c 69 67 6e 6d 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 69 6e 6c 69 6e 65 41 6c 69 67 6e 6d 65 6e 74 3a 22 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 53 2c 72 5d 7d 29 7d 29 2c 6e 28 70 2c 7b 6d 69 6e 49 6e 6c 69 6e 65 53 69 7a
                                                                                                                                                          Data Ascii: s:["fill","auto"],children:[o,n(X,{to:i,children:d("vaulted.change_button","Modifier")})]}):n(p,{minInlineSize:"fill",children:n(N,{columns:["fill","auto"],spacing:"base",blockAlignment:"center",inlineAlignment:"start",children:[S,r]})}),n(p,{minInlineSiz
                                                                                                                                                          2024-12-02 17:52:24 UTC1369INData Raw: 29 3b 63 6f 6e 73 74 20 66 3d 61 3d 3d 3d 22 65 78 69 74 22 7c 7c 61 3d 3d 3d 22 65 78 69 74 69 6e 67 22 7c 7c 61 3d 3d 3d 22 65 78 69 74 65 64 22 3b 72 65 74 75 72 6e 20 6e 28 70 2c 7b 70 61 64 64 69 6e 67 3a 57 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 2e 42 75 74 74 6f 6e 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 28 51 2c 7b 70 61 64 64 69 6e 67 3a 22 6e 6f 6e 65 22 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 65 78 70 61 6e 64 65 64 3a 75 2c 69 64 3a 52 2c 64 69 73 61 62 6c 65 64 3a 24 2c 63 6f 6e 74 72 6f 6c 49 64 3a 53 2c 61 63 63 65 73 73 69 62 69 6c 69 74 79 52 6f 6c 65 3a 22 65 78 70 61 6e 64 61 62 6c 65 43 6f 6e 74 72 6f 6c 22 2c 6d 69 6e 49 6e 6c 69 6e 65 53 69 7a 65 3a 22 66 69 6c 6c 22 2c 6f 6e
                                                                                                                                                          Data Ascii: );const f=a==="exit"||a==="exiting"||a==="exited";return n(p,{padding:W,children:[n("h2",{className:m.Button,children:[n(Q,{padding:"none",display:"block",expanded:u,id:R,disabled:$,controlId:S,accessibilityRole:"expandableControl",minInlineSize:"fill",on
                                                                                                                                                          2024-12-02 17:52:24 UTC344INData Raw: 77 29 2e 69 6e 63 6c 75 64 65 73 28 61 29 3f 22 30 70 78 22 3a 60 24 7b 78 7d 70 78 60 2c 6d 69 6e 48 65 69 67 68 74 3a 28 73 3d 3d 3d 22 69 6e 6c 69 6e 65 22 3f 41 3a 77 29 2e 69 6e 63 6c 75 64 65 73 28 61 29 3f 60 24 7b 78 7d 70 78 60 3a 22 30 70 78 22 2c 6f 70 61 63 69 74 79 3a 66 3f 31 3a 30 2c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 66 3f 22 61 75 74 6f 22 3a 22 6e 6f 6e 65 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 73 3d 3d 3d 22 69 6e 6c 69 6e 65 22 26 26 66 3f 22 37 35 6d 73 22 3a 22 30 6d 73 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 6e 28 65 6e 2c 7b 69 64 3a 53 2c 6f 70 65 6e 3a 66 2c 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 57 68 65 6e 43 6f 6c 6c 61 70 73 65 64 3a 62 2c 64 75 72 61 74 69 6f 6e 3a 22 66 61 73 74 22 2c 63 68 69 6c 64 72
                                                                                                                                                          Data Ascii: w).includes(a)?"0px":`${x}px`,minHeight:(s==="inline"?A:w).includes(a)?`${x}px`:"0px",opacity:f?1:0,pointerEvents:f?"auto":"none",transitionDelay:s==="inline"&&f?"75ms":"0ms"},children:n(en,{id:S,open:f,renderChildrenWhenCollapsed:b,duration:"fast",childr
                                                                                                                                                          2024-12-02 17:52:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          148192.168.2.44990223.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:25 UTC686OUTGET /shopifycloud/checkout-web/assets/c1.fr/SubscriptionPriceBreakdown.CUVjgQyT.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:26 UTC1222INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:26 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/SubscriptionPriceBreakdown.CUVjgQyT.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=20.173, imageryFetch;dur=19.999
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: e16e1e73-c736-4ee0-a8e4-c917ac741dba-1732818962
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:36:02 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339128
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qn5UX7ZidBzYzgE42MkvNnRWKMgXkR2Ep%2BH6kxr5jFmLbplGlxSQTDGPMPu6hJSPE%2FVqLLnj4m%2FxGmBhh8alQwnvplwa1mOstWsI0tz%2BLMzA55QHSX%2FKMuJjl8kttL7DwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=22.999763
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2bb3cff66a52-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:26 UTC147INData Raw: 33 36 38 32 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 53 75 62 73 63 72 69 70 74 69 6f 6e 47 72 6f 75 70 4c 69 6e 65 2e 42 6a 4c 42 77 5f 65 41 2e 6a 73 22 2c 22 61 70 70 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 61 70 70 2e 42 6a 67 6f 50 53 48 37 2e 63 73 73 22 2c 22 53 74 61
                                                                                                                                                          Data Ascii: 3682const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SubscriptionGroupLine.BjLBw_eA.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","Sta
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 63 6b 65 64 4d 65 72 63 68 61 6e 64 69 73 65 50 72 65 76 69 65 77 2e 65 64 2d 4c 69 46 4d 45 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 61 63 6b 65 64 4d 65 72 63 68 61 6e 64 69 73 65 50 72 65 76 69 65 77 2e 5f 78 6e 41 4f 58 6d 71 2e 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 66 49 20 61 73 20 4f 2c 66 4e 20 61 73 20 57 2c 71 20 61 73 20 52 2c 62 24 20 61 73 20 54 2c 63 30 20 61 73 20 42 2c 5f 20 61 73 20 49 2c 65 20 61 73 20 76 2c 63 71 20 61 73 20 4c 2c 61 20 61 73 20 5f 2c 62 30 20 61 73 20 4d 2c 63 74 20 61 73 20 62 2c 63 78 20 61 73 20 43 2c 61 4c 20 61 73 20 6b 2c 41 20 61 73 20 71 2c 62 59 20 61 73 20 77 2c 62 6c 20 61 73 20 4e 2c 62 6e 20 61 73 20 41 2c 65 63 20 61 73 20 24 2c 61 6e 20 61
                                                                                                                                                          Data Ascii: ckedMerchandisePreview.ed-LiFME.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);import{fI as O,fN as W,q as R,b$ as T,c0 as B,_ as I,e as v,cq as L,a as _,b0 as M,ct as b,cx as C,aL as k,A as q,bY as w,bl as N,bn as A,ec as $,an a
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 2c 6f 70 74 69 6f 6e 73 3a 7b 67 72 6f 75 70 54 79 70 65 3a 43 28 22 53 55 42 53 43 52 49 50 54 49 4f 4e 22 29 2c 69 6e 63 6c 75 64 65 44 65 6c 69 76 65 72 79 53 65 6c 65 63 74 69 6f 6e 47 72 6f 75 70 73 3a 21 31 7d 7d 29 5d 7d 29 7d 63 6f 6e 73 74 20 7a 3d 22 c2 b7 22 2c 48 3d 22 68 4d 6e 31 55 22 2c 56 3d 7b 43 6f 6e 74 61 69 6e 65 72 3a 48 7d 3b 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 63 6f 6e 73 74 20 69 3d 76 28 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 63 29 7b 63 6f 6e 73 74 7b 66 6f 72 6d 61 74 74 65 64 46 69 65 6c 64 73 3a 7b 64 65 6c 69 76 65 72 79 43 79 63 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 3a 72 7d 7d 3d 63 3b 72 65 74 75 72 6e 20 69 28 22 73 68 69 70 70 69 6e 67 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 64 65 6c 69 76 65 72 79 5f 64 65 73 63
                                                                                                                                                          Data Ascii: ,options:{groupType:C("SUBSCRIPTION"),includeDeliverySelectionGroups:!1}})]})}const z="",H="hMn1U",V={Container:H};function Y(){const i=v();function s(c){const{formattedFields:{deliveryCycleDescription:r}}=c;return i("shipping.subscription_delivery_desc
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 3a 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 70 6f 75 72 20 6c 65 20 70 72 65 6d 69 65 72 20 25 7b 63 79 63 6c 65 7d 2c 20 73 75 69 76 69 20 64 65 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 2c 6f 6e 65 3a 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 70 6f 75 72 20 6c 65 20 70 72 65 6d 69 65 72 20 25 7b 63 79 63 6c 65 7d 2c 20 73 75 69 76 69 20 64 65 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 2c 6f 74 68 65 72 3a 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 70 6f 75 72 20 6c 65 20 70 72 65 6d 69 65 72 20 25 7b 63 79 63 6c 65 7d 2c 20 73 75 69 76 69 20 64 65 20 25 7b 72
                                                                                                                                                          Data Ascii: :"Expdition gratuite pour le premier %{cycle}, suivi de %{recurring_order_shipping_price}",one:"Expdition gratuite pour le premier %{cycle}, suivi de %{recurring_order_shipping_price}",other:"Expdition gratuite pour le premier %{cycle}, suivi de %{r
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 6f 75 6e 74 7d c2 a0 6c 69 76 72 61 69 73 6f 6e 2c 20 73 75 69 76 69 20 64 65 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 2c 6f 74 68 65 72 3a 22 25 7b 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 20 70 6f 75 72 20 25 7b 63 6f 75 6e 74 7d 20 6c 69 76 72 61 69 73 6f 6e 73 20 28 25 7b 70 65 72 5f 64 65 6c 69 76 65 72 79 5f 63 6f 73 74 7d 29 2c 20 73 75 69 76 69 20 64 65 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 63 29 7b 63 6f 6e 73 74 7b 70 72 69 63 65 42 72 65 61 6b 64 6f 77 6e 3a 7b 65 78 63 6c 75 64 65 46 72 6f 6d 44 65 6c 69 76 65 72 79 4f 70 74 69 6f 6e 50 72 69 63 65 3a 72 7d 2c 73 65 6c
                                                                                                                                                          Data Ascii: ount}livraison, suivi de %{recurring_order_shipping_price}",other:"%{shipping_price} pour %{count} livraisons (%{per_delivery_cost}), suivi de %{recurring_order_shipping_price}"})}function o(c){const{priceBreakdown:{excludeFromDeliveryOptionPrice:r},sel
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 73 63 72 69 70 74 69 6f 6e 5f 64 65 6c 69 76 65 72 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 66 72 65 65 5f 77 69 74 68 5f 66 72 65 71 75 65 6e 63 79 5f 6c 61 62 65 6c 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 65 7d 2c 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 25 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 7d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 65 29 7b 63 6f 6e 73 74 7b 70 72 69 63 65 42 72 65 61 6b 64 6f 77 6e 3a 7b 65 78 63 6c 75 64 65 46 72 6f 6d 44 65 6c 69 76 65 72 79 4f 70 74 69 6f 6e 50 72 69 63 65 3a 75 7d 7d 3d 6e 3b 72 65 74 75 72 6e 20 75 3f 69 28 22 73 68 69 70 70 69 6e 67 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 64 65 6c 69 76 65
                                                                                                                                                          Data Ascii: scription_delivery_description.subscription_free_with_frequency_label",{delivery_frequency:e},"Expdition gratuite %{delivery_frequency}")}function l(n,e){const{priceBreakdown:{excludeFromDeliveryOptionPrice:u}}=n;return u?i("shipping.subscription_delive
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 7d 20 70 6c 75 73 20 64 65 20 6c 69 76 72 61 69 73 6f 6e 73 2c 20 70 75 69 73 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 2c 6f 6e 65 3a 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 70 6f 75 72 20 25 7b 63 6f 75 6e 74 7d 20 70 6c 75 73 20 64 65 20 6c 69 76 72 61 69 73 6f 6e 73 2c 20 70 75 69 73 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 2c 6f 74 68 65 72 3a 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 70 6f 75 72 20 25 7b 63 6f 75 6e 74 7d 20 70 6c 75 73 20 64 65 20 6c 69 76 72 61 69 73 6f 6e 73 2c 20 70 75 69 73 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67
                                                                                                                                                          Data Ascii: } plus de livraisons, puis %{recurring_order_shipping_price}",one:"Expdition gratuite pour %{count} plus de livraisons, puis %{recurring_order_shipping_price}",other:"Expdition gratuite pour %{count} plus de livraisons, puis %{recurring_order_shipping
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 66 69 72 73 74 5f 6e 5f 6f 72 64 65 72 5f 66 72 65 65 5f 77 69 74 68 5f 63 79 63 6c 65 5f 64 65 6c 69 76 65 72 79 5f 6e 6f 74 5f 69 6e 63 6c 75 64 65 64 22 2c 7b 63 6f 75 6e 74 3a 79 2c 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 3a 68 7d 2c 7b 6d 61 6e 79 3a 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 70 6f 75 72 20 25 7b 63 6f 75 6e 74 7d 20 6c 69 76 72 61 69 73 6f 6e 73 2c 20 70 75 69 73 20 25 7b 72 65 63 75 72 72 69 6e 67 5f 6f 72 64 65 72 5f 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 2c 6f 6e 65 3a 22 45 78 70 c3 a9 64 69 74 69 6f 6e 20 67 72 61 74 75 69 74 65 20 70 6f 75 72 20 25 7b 63 6f 75 6e 74 7d 20 6c 69 76 72 61 69 73 6f 6e 2c 20 70 75 69 73 20 25 7b 72 65 63 75 72 72 69
                                                                                                                                                          Data Ascii: first_n_order_free_with_cycle_delivery_not_included",{count:y,recurring_order_shipping_price:h},{many:"Expdition gratuite pour %{count} livraisons, puis %{recurring_order_shipping_price}",one:"Expdition gratuite pour %{count} livraison, puis %{recurri
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 73 65 5f 73 68 69 70 70 69 6e 67 5f 64 65 6c 69 76 65 72 79 5f 6e 6f 74 5f 69 6e 63 6c 75 64 65 64 22 2c 7b 63 6f 75 6e 74 3a 31 2c 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 3a 65 7d 2c 7b 6d 61 6e 79 3a 22 25 7b 63 6f 75 6e 74 7d 20 6c 69 76 72 61 69 73 6f 6e 73 20 73 75 70 70 6c c3 a9 6d 65 6e 74 61 69 72 65 73 20 70 6f 75 72 20 25 7b 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 20 63 68 61 63 75 6e 65 22 2c 6f 6e 65 3a 22 25 7b 63 6f 75 6e 74 7d 20 6c 69 76 72 61 69 73 6f 6e 20 70 6f 75 72 20 25 7b 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 22 2c 6f 74 68 65 72 3a 22 25 7b 63 6f 75 6e 74 7d 20 6c 69 76 72 61 69 73 6f 6e 73 20 73 75 70 70 6c c3 a9 6d 65 6e 74 61 69 72 65 73 20 70 6f 75 72 20 25 7b 73 68 69 70 70 69 6e 67 5f 70 72 69 63 65 7d 20 63 68
                                                                                                                                                          Data Ascii: se_shipping_delivery_not_included",{count:1,shipping_price:e},{many:"%{count} livraisons supplmentaires pour %{shipping_price} chacune",one:"%{count} livraison pour %{shipping_price}",other:"%{count} livraisons supplmentaires pour %{shipping_price} ch
                                                                                                                                                          2024-12-02 17:52:26 UTC1369INData Raw: 69 6e 67 44 69 73 63 6f 75 6e 74 57 69 74 68 4e 43 79 63 6c 65 73 2c 6f 6e 65 43 79 63 6c 65 3a 74 2e 66 72 65 65 53 68 69 70 70 69 6e 67 57 69 74 68 4f 6e 65 43 79 63 6c 65 7d 29 3a 65 3f 67 28 72 2c 7b 72 65 63 75 72 72 69 6e 67 3a 70 2e 62 61 73 65 53 68 69 70 70 69 6e 67 57 69 74 68 4d 6f 72 65 54 68 61 6e 4f 6e 65 43 79 63 6c 65 2c 6e 43 79 63 6c 65 73 3a 70 2e 62 61 73 65 53 68 69 70 70 69 6e 67 57 69 74 68 4d 6f 72 65 54 68 61 6e 4f 6e 65 43 79 63 6c 65 2c 6f 6e 65 43 79 63 6c 65 3a 70 2e 62 61 73 65 53 68 69 70 70 69 6e 67 57 69 74 68 4f 6e 65 43 79 63 6c 65 7d 29 3a 67 28 72 2c 7b 72 65 63 75 72 72 69 6e 67 3a 74 2e 62 61 73 65 53 68 69 70 70 69 6e 67 57 69 74 68 52 65 63 75 72 72 69 6e 67 43 79 63 6c 65 73 2c 6e 43 79 63 6c 65 73 3a 74 2e 62 61
                                                                                                                                                          Data Ascii: ingDiscountWithNCycles,oneCycle:t.freeShippingWithOneCycle}):e?g(r,{recurring:p.baseShippingWithMoreThanOneCycle,nCycles:p.baseShippingWithMoreThanOneCycle,oneCycle:p.baseShippingWithOneCycle}):g(r,{recurring:t.baseShippingWithRecurringCycles,nCycles:t.ba


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          149192.168.2.44990323.227.60.2004432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-12-02 17:52:27 UTC680OUTGET /shopifycloud/checkout-web/assets/c1.fr/MarketsProDisclaimer.Ch753Fgu.js HTTP/1.1
                                                                                                                                                          Host: cdn.shopify.com
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                          Origin: https://mmeelisabeth.com
                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                          Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                          Purpose: prefetch
                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                          Referer: https://mmeelisabeth.com/
                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                          2024-12-02 17:52:28 UTC1215INHTTP/1.1 200 OK
                                                                                                                                                          Date: Mon, 02 Dec 2024 17:52:28 GMT
                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                          Link: <https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.fr/MarketsProDisclaimer.Ch753Fgu.js>; rel="canonical"
                                                                                                                                                          Server-Timing: imagery;dur=18.789, imageryFetch;dur=18.604
                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                          X-Request-Id: 59169e78-d606-450f-97a0-f68a8d5843d2-1732818962
                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                          X-Dc: gcp-us-east1,gcp-us-central1
                                                                                                                                                          Last-Modified: Thu, 28 Nov 2024 18:36:02 GMT
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 339130
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DcKnchQM7xXJsdsfeVYQ3zHwxIRb8i%2B0b9Is2Zf%2Bbc1rgFs7ZZ%2Bqwr6kKP0kd9E7fR0II1oRb1AOwi5xZWM2akdRTf8H28kFVu6XNrxEBxUk53fwzmaDoe2TQGgUukyhkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server-Timing: cfRequestDuration;dur=42.000055
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8ebd2bbf6d467c90-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          2024-12-02 17:52:28 UTC154INData Raw: 64 33 64 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 63 6f 6d 70 6f 6e 65 6e 74 2d 50 61 79 50 61 6c 45 78 70 72 65 73 73 42 75 74 74 6f 6e 2e 44 78 5f 41 42 6e 4f 67 2e 6a 73 22 2c 22 61 70 70 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 61 70 70 2e 42 6a 67 6f 50 53 48 37 2e 63 73 73 22 2c 22 61 73 73
                                                                                                                                                          Data Ascii: d3dconst __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressButton.Dx_ABnOg.js","app.QribEyiz.js","assets/app.BjgoPSH7.css","ass
                                                                                                                                                          2024-12-02 17:52:28 UTC1369INData Raw: 65 74 73 2f 50 61 79 50 61 6c 45 78 70 72 65 73 73 42 75 74 74 6f 6e 2e 68 2d 53 38 78 38 68 43 2e 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 6a 74 20 61 73 20 79 2c 61 20 61 73 20 65 2c 54 20 61 73 20 68 2c 70 70 20 61 73 20 63 2c 64 72 20 61 73 20 76 2c 63 66 20 61 73 20 66 2c 70 71 20 61 73 20 62 2c 62 24 20 61 73 20 50 2c 63 30 20 61 73 20 67 2c 5f 20 61 73 20 71 2c 65 20 61 73 20 70 2c 4a 20 61 73 20 75 2c 61 6d 20 61 73 20 6f 2c 61 57 20 61 73 20 6b 2c 61 56 20 61 73 20 78 2c 56 20 61 73 20 41 2c 61 6e 20 61 73 20 43 2c 61 55 20 61 73 20 72 2c 4d 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 61 70 70 2e 51 72 69 62 45 79 69 7a 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 7b 69 64 3a 74 2c 63 68 69
                                                                                                                                                          Data Ascii: ets/PayPalExpressButton.h-S8x8hC.css"])))=>i.map(i=>d[i]);import{jt as y,a as e,T as h,pp as c,dr as v,cf as f,pq as b,b$ as P,c0 as g,_ as q,e as p,J as u,am as o,aW as k,aV as x,V as A,an as C,aU as r,M as l}from"./app.QribEyiz.js";function z({id:t,chi
                                                                                                                                                          2024-12-02 17:52:28 UTC1369INData Raw: 2c 20 76 6f 75 73 20 61 63 63 65 70 74 65 7a 20 6c 65 73 20 6d 6f 6e 74 61 6e 74 73 20 66 61 63 74 75 72 c3 a9 73 20 c3 a0 20 76 65 6e 69 72 20 6c 69 73 74 c3 a9 73 20 73 75 72 20 63 65 74 74 65 20 70 61 67 65 20 65 74 20 6c 61 20 70 6f 6c 69 74 69 71 75 65 20 64 e2 80 99 61 6e 6e 75 6c 61 74 69 6f 6e 2e 22 29 3a 6e 28 22 70 61 79 6d 65 6e 74 2e 70 75 72 63 68 61 73 65 5f 6f 70 74 69 6f 6e 73 5f 61 67 72 65 65 6d 65 6e 74 5f 6c 61 62 65 6c 22 2c 7b 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 5f 70 6f 6c 69 63 79 5f 6c 61 62 65 6c 3a 6d 7d 2c 22 41 75 20 6d 6f 69 6e 73 20 75 6e 20 61 72 74 69 63 6c 65 20 64 65 20 76 6f 74 72 65 20 70 61 6e 69 65 72 20 65 73 74 20 75 6e 20 61 63 68 61 74 20 64 69 66 66 c3 a9 72 c3 a9 20 6f 75 20 72 c3 a9 63 75 72 72 65 6e 74 2e 20
                                                                                                                                                          Data Ascii: , vous acceptez les montants facturs venir lists sur cette page et la politique dannulation."):n("payment.purchase_options_agreement_label",{cancellation_policy_label:m},"Au moins un article de votre panier est un achat diffr ou rcurrent.
                                                                                                                                                          2024-12-02 17:52:28 UTC504INData Raw: 3a 61 28 22 70 61 79 6d 65 6e 74 2e 6d 61 72 6b 65 74 73 5f 70 72 6f 5f 64 69 73 63 6c 61 69 6d 65 72 5f 70 72 69 76 61 63 79 5f 70 6f 6c 69 63 79 22 2c 22 50 6f 6c 69 74 69 71 75 65 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 c3 a9 22 29 7d 29 2c 73 68 6f 70 5f 6e 61 6d 65 3a 6e 7d 2c 22 45 6e 20 63 6c 69 71 75 61 6e 74 20 63 69 2d 64 65 73 73 6f 75 73 20 65 74 20 65 6e 20 66 69 6e 61 6c 69 73 61 6e 74 20 76 6f 74 72 65 20 63 6f 6d 6d 61 6e 64 65 2c 20 76 6f 75 73 20 61 63 63 65 70 74 65 7a 20 64 e2 80 99 61 63 68 65 74 65 72 20 76 6f 73 20 61 72 74 69 63 6c 65 73 20 61 75 70 72 c3 a8 73 20 64 65 20 47 6c 6f 62 61 6c 2d 65 20 65 6e 20 74 61 6e 74 20 71 75 65 20 76 65 6e 64 65 75 72 20 61 74 74 69 74 72 c3 a9 20 70 6f 75 72 20 63 65 74 74 65 20
                                                                                                                                                          Data Ascii: :a("payment.markets_pro_disclaimer_privacy_policy","Politique de confidentialit")}),shop_name:n},"En cliquant ci-dessous et en finalisant votre commande, vous acceptez dacheter vos articles auprs de Global-e en tant que vendeur attitr pour cette
                                                                                                                                                          2024-12-02 17:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Target ID:0
                                                                                                                                                          Start time:12:51:29
                                                                                                                                                          Start date:02/12/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:2
                                                                                                                                                          Start time:12:51:31
                                                                                                                                                          Start date:02/12/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,10281034036229233637,16713416084827198379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:3
                                                                                                                                                          Start time:12:51:38
                                                                                                                                                          Start date:02/12/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mmeelisabeth.com/"
                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          No disassembly