Edit tour

Windows Analysis Report
http://heartandsoil.co

Overview

General Information

Sample URL:http://heartandsoil.co
Analysis ID:1672175
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Suricata IDS alerts for network traffic
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
Javascript checks online IP of machine
No HTML title found
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,16802398477306453655,6385010981972572240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://heartandsoil.co" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-23T16:47:19.216944+020020221121Exploit Kit Activity Detected192.168.2.1849951172.66.0.227443TCP
2025-04-23T16:47:19.223607+020020221121Exploit Kit Activity Detected192.168.2.1849950162.159.140.229443TCP
2025-04-23T16:48:53.223881+020020221121Exploit Kit Activity Detected192.168.2.1850841185.146.173.20443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-23T16:47:14.412149+020020609481Domain Observed Used for C2 Detected192.168.2.18627921.1.1.153UDP
2025-04-23T16:47:14.412286+020020609481Domain Observed Used for C2 Detected192.168.2.18512301.1.1.153UDP
2025-04-23T16:47:14.634956+020020609481Domain Observed Used for C2 Detected192.168.2.18537651.1.1.153UDP
2025-04-23T16:47:14.635241+020020609481Domain Observed Used for C2 Detected192.168.2.18526331.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-23T16:47:15.162325+020020609491Domain Observed Used for C2 Detected192.168.2.184991945.32.199.48443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueJoe Sandbox AI: Score: 7 Reasons: The brand 'Visa' is a well-known financial services corporation., The URL 'shop.heartandsoil.co' does not match the legitimate domain for Visa, which is 'visa.com'., The domain 'heartandsoil.co' does not appear to be associated with Visa., The presence of input fields for discount codes or gift cards is not typical for a financial services site like Visa., The URL does not contain any direct reference to Visa, which is suspicious given the brand name provided. DOM: 5.48.pages.csv
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Number of links: 0
Source: https://heartandsoil.co/HTTP Parser: Total embedded SVG size: 228289
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Total embedded SVG size: 237608
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Total embedded SVG size: 239218
Source: https://shop.heartandsoil.co/a/collections/productsHTTP Parser: Total embedded SVG size: 203957
Source: https://static-tracking.klaviyo.com/onsite/js/fender_analytics.544b8e0964772d420a0f.js?cb=1HTTP Parser: (self.webpackchunk_klaviyo_onsite_modules=self.webpackchunk_klaviyo_onsite_modules||[]).push([[377],{23105:function(t,e,i){"use strict";e.z=({tracking:t})=>{var e;const o=t?"https://static-tracking.klaviyo.com/onsite/js/":"https://static.klaviyo.com/onsite/js/",n=null==(e=window.klaviyomodulesobject)?void 0:e.assetsource;i.p=n?`${o}${n}`:o}},650:function(t,e,i){"use strict";var o=i(23105);i(78991),i(24570),i(26650);class n{constructor(t,e,i,o,n,r,s){this.doc=t,this.nav=e,this.scr=i,this.win=o,this.loc=n,this.top=r,this.parent=s,this.initializedom()}initializedom(){this.doc=this.doc||document,this.nav=this.nav||navigator,this.scr=this.scr||window.screen,this.win=this.win||window,this.loc=this.loc||this.doc.location,this.top=this.top||window.top,this.parent=this.parent||window.parent}getdocument(){return this.doc}getnavigator(){return this.nav}getscreen(){return this.scr}getwindow(){return this.win}getlocation(){return this.loc}getprotocol(){return["https:","about:"].includes(this.loc.protocol)?"https://":"http...
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: HTML title missing
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: HTML title missing
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: HTML title missing
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: HTML title missing
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: HTML title missing
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: HTML title missing
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PQH75NC
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://sdk.postscript.io/desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635179&cv=11&fst=1745419635179&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635220&cv=11&fst=1745419635220&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419643489&cv=11&fst=1745419643489&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=2&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://cdn.jst.ai/store_4.1.html?v=6.17#8A7F9720-5771-4BBF-943D-8FB2FD262214|de1e152e-2051-11f0-8426-6bb194f0a9c0|||
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://pub-3da5139819eda2ffb366.tracking.refersion.com/r.html
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419646184&cv=11&fst=1745419646184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&data=ecomm_pagetype%3Dhome
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PQH75NC
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://sdk.postscript.io/desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635179&cv=11&fst=1745419635179&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635220&cv=11&fst=1745419635220&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419643489&cv=11&fst=1745419643489&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=2&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://cdn.jst.ai/store_4.1.html?v=6.17#8A7F9720-5771-4BBF-943D-8FB2FD262214|de1e152e-2051-11f0-8426-6bb194f0a9c0|||
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://pub-3da5139819eda2ffb366.tracking.refersion.com/r.html
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419646184&cv=11&fst=1745419646184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&data=ecomm_pagetype%3Dhome
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PQH75NC
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://sdk.postscript.io/desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635179&cv=11&fst=1745419635179&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635220&cv=11&fst=1745419635220&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419643489&cv=11&fst=1745419643489&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=2&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://cdn.jst.ai/store_4.1.html?v=6.17#8A7F9720-5771-4BBF-943D-8FB2FD262214|de1e152e-2051-11f0-8426-6bb194f0a9c0|||
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://pub-3da5139819eda2ffb366.tracking.refersion.com/r.html
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419646184&cv=11&fst=1745419646184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&data=ecomm_pagetype%3Dhome
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419655074&cv=11&fst=1745419655074&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=3&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D80-84%26lai_sl%3Dh%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PQH75NC
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://sdk.postscript.io/desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635179&cv=11&fst=1745419635179&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419635220&cv=11&fst=1745419635220&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419643489&cv=11&fst=1745419643489&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=2&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://cdn.jst.ai/store_4.1.html?v=6.17#8A7F9720-5771-4BBF-943D-8FB2FD262214|de1e152e-2051-11f0-8426-6bb194f0a9c0|||
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://pub-3da5139819eda2ffb366.tracking.refersion.com/r.html
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419646184&cv=11&fst=1745419646184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&data=ecomm_pagetype%3Dhome
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/415481817?random=1745419655074&cv=11&fst=1745419655074&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=3&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D80-84%26lai_sl%3Dh%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://extensions.shopifycdn.com/shopifycloud/checkout-web/assets/c1.en/ui-extensions/load-i8w_MuUM.html
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://checkout.pci.shopifyinc.com/build/75a428d/number-ltr.html?identifier=&locationURL=
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://checkout.pci.shopifyinc.com/build/75a428d/expiry-ltr.html?identifier=&locationURL=
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://checkout.pci.shopifyinc.com/build/75a428d/verification_value-ltr.html?identifier=&locationURL=
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://checkout.pci.shopifyinc.com/build/75a428d/issue_date-ltr.html?identifier=&locationURL=
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://checkout.pci.shopifyinc.com/build/75a428d/issue_number-ltr.html?identifier=&locationURL=
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://checkout.pci.shopifyinc.com/build/75a428d/name-ltr.html?identifier=&locationURL=
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://extensions.shopifycdn.com/shopifycloud/checkout-web/assets/c1.en/ui-extensions/load-i8w_MuUM.html
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/custom/web-pixel-46465155@1/sandbox/modern/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=true
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/custom/web-pixel-82083971@1/sandbox/modern/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=true
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/custom/web-pixel-23494787@13/sandbox/modern/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=true
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: Iframe src: https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/custom/web-pixel-shopify-custom-pixel@0411/sandbox/modern/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=true
Source: https://heartandsoil.co/HTTP Parser: No favicon
Source: https://heartandsoil.co/HTTP Parser: No favicon
Source: https://heartandsoil.co/HTTP Parser: No favicon
Source: https://heartandsoil.co/HTTP Parser: No favicon
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: No favicon
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: No favicon
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/a/collections/productsHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/a/collections/productsHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/a/collections/productsHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No favicon
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: No <meta name="author".. found
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: No <meta name="author".. found
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: No <meta name="author".. found
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="author".. found
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: No <meta name="copyright".. found
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AHTTP Parser: No <meta name="copyright".. found
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: No <meta name="copyright".. found
Source: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=80-84&lai_sl=h&vs_split=AHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.66.43.155:443 -> 192.168.2.18:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.155:443 -> 192.168.2.18:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.18:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.109.13:443 -> 192.168.2.18:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.119:443 -> 192.168.2.18:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.18:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.18:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.87.42:443 -> 192.168.2.18:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.18:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.40.101:443 -> 192.168.2.18:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.40.101:443 -> 192.168.2.18:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.18:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.40.101:443 -> 192.168.2.18:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.18:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.18:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.18:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.18:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.114:443 -> 192.168.2.18:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.199:443 -> 192.168.2.18:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.58.162:443 -> 192.168.2.18:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.39.17.103:443 -> 192.168.2.18:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.203.234:443 -> 192.168.2.18:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.18.214.10:443 -> 192.168.2.18:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.28.199:443 -> 192.168.2.18:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.18.214.10:443 -> 192.168.2.18:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.160.24:443 -> 192.168.2.18:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.199:443 -> 192.168.2.18:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.203.234:443 -> 192.168.2.18:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.28.199:443 -> 192.168.2.18:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.174.57.197:443 -> 192.168.2.18:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.249.72:443 -> 192.168.2.18:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.102:443 -> 192.168.2.18:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.18:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.174.57.197:443 -> 192.168.2.18:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.126.123:443 -> 192.168.2.18:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.72.157:443 -> 192.168.2.18:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.76.231:443 -> 192.168.2.18:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.233.116.245:443 -> 192.168.2.18:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.76.231:443 -> 192.168.2.18:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.25.92:443 -> 192.168.2.18:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.233.116.245:443 -> 192.168.2.18:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.11.155:443 -> 192.168.2.18:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.199:443 -> 192.168.2.18:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.18:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.18:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.194.47.161:443 -> 192.168.2.18:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.158:443 -> 192.168.2.18:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.1.204:443 -> 192.168.2.18:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.0.204:443 -> 192.168.2.18:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.200.19:443 -> 192.168.2.18:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.200.19:443 -> 192.168.2.18:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.65:443 -> 192.168.2.18:49916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.18:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.18:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.199.48:443 -> 192.168.2.18:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.207:443 -> 192.168.2.18:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.133:443 -> 192.168.2.18:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.217.122.145:443 -> 192.168.2.18:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.217.122.145:443 -> 192.168.2.18:49925 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.84.212:443 -> 192.168.2.18:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.125.58:443 -> 192.168.2.18:49933 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.231.71:443 -> 192.168.2.18:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.148:443 -> 192.168.2.18:49935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.8:443 -> 192.168.2.18:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.18:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.183.34.61:443 -> 192.168.2.18:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.30.122:443 -> 192.168.2.18:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.18:49947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.50:443 -> 192.168.2.18:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.50:443 -> 192.168.2.18:49949 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.127.121:443 -> 192.168.2.18:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.155:443 -> 192.168.2.18:49962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.235.78.75:443 -> 192.168.2.18:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.127.121:443 -> 192.168.2.18:49971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.18:49978 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.18:49983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.205.49.116:443 -> 192.168.2.18:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.205.49.116:443 -> 192.168.2.18:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.226.14.117:443 -> 192.168.2.18:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.58:443 -> 192.168.2.18:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.18:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.137.154:443 -> 192.168.2.18:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.18:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.43:443 -> 192.168.2.18:50032 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.25.17:443 -> 192.168.2.18:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.86.192.111:443 -> 192.168.2.18:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.86.192.111:443 -> 192.168.2.18:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.25.92:443 -> 192.168.2.18:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:50344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:50360 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.205.49.116:443 -> 192.168.2.18:50372 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50380 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50379 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.161:443 -> 192.168.2.18:50394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50403 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50406 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.197.252:443 -> 192.168.2.18:50412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.5.62:443 -> 192.168.2.18:50410 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.127:443 -> 192.168.2.18:50413 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.44.84:443 -> 192.168.2.18:50415 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.74:443 -> 192.168.2.18:50426 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.74:443 -> 192.168.2.18:50427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50431 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50436 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50437 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50438 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.65:443 -> 192.168.2.18:50443 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50452 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50450 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50451 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50456 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50457 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50458 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50460 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.74:443 -> 192.168.2.18:50473 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:50545 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.44.84:443 -> 192.168.2.18:50551 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.44.84:443 -> 192.168.2.18:50550 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50564 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50580 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50597 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50597 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50599 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50601 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50602 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50603 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50604 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:50612 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:50620 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50631 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50639 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.1.16:443 -> 192.168.2.18:50657 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.181.76:443 -> 192.168.2.18:50658 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50670 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:50719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:50732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.73.251.59:443 -> 192.168.2.18:50755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.111.204.238:443 -> 192.168.2.18:50786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.73.251.59:443 -> 192.168.2.18:50804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.52:443 -> 192.168.2.18:50815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.111.204.238:443 -> 192.168.2.18:50816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.52:443 -> 192.168.2.18:50825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:50829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:50841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:50868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.197.252:443 -> 192.168.2.18:50897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.58.162:443 -> 192.168.2.18:50898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.50:443 -> 192.168.2.18:50899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.1.16:443 -> 192.168.2.18:50932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.1.16:443 -> 192.168.2.18:50931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.64.84:443 -> 192.168.2.18:50941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.154.190:443 -> 192.168.2.18:50946 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.241.125.128:443 -> 192.168.2.18:50948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.241.125.128:443 -> 192.168.2.18:50947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:50956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:50958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:50957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.226.14.117:443 -> 192.168.2.18:50960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.84:443 -> 192.168.2.18:50969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.36.54:443 -> 192.168.2.18:50971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.154.190:443 -> 192.168.2.18:50988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.84.214:443 -> 192.168.2.18:51005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.125.58:443 -> 192.168.2.18:51004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.231.107:443 -> 192.168.2.18:51007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.182.107.49:443 -> 192.168.2.18:51006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.241.125.128:443 -> 192.168.2.18:51024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.72.157:443 -> 192.168.2.18:51029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.18:51048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:51049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:51057 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:51061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:51064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51074 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.73.251.59:443 -> 192.168.2.18:51079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:51099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:51100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.18:51104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.18:51103 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.111.204.238:443 -> 192.168.2.18:51111 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:51113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:51112 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:51114 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.156:443 -> 192.168.2.18:51121 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:51129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:51130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:51134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:51135 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.148:443 -> 192.168.2.18:51137 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:51149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:51150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:51151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51183 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51185 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51187 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51195 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 17MB later: 40MB

Networking

barindex
Source: Network trafficSuricata IDS: 2060948 - Severity 1 - ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com) : 192.168.2.18:51230 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060948 - Severity 1 - ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com) : 192.168.2.18:62792 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060948 - Severity 1 - ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com) : 192.168.2.18:53765 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060948 - Severity 1 - ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com) : 192.168.2.18:52633 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060949 - Severity 1 - ET MALWARE TA569 Staging Server Domain in TLS SNI (static .twalls5280 .com) : 192.168.2.18:49919 -> 45.32.199.48:443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: shop.app to https://shop.heartandsoil.co/checkouts/cn/z2nwlxvzlxdlc3qxojaxslnisflbrlldrze5sfc5r0dhv0jdtuo3?auto_redirect=false&edge_redirect=true&locale=en-us&skip_shop_pay=true
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.18:49951 -> 172.66.0.227:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.18:49950 -> 162.159.140.229:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.18:50841 -> 185.146.173.20:443
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/style.css?ver=2.0.79 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-search-with-algolia/css/algolia-autocomplete.css?ver=2.8.3 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/fonts/BurfordBase.woff2 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /humankind-loader.js HTTP/1.1Host: assets.gethumankind.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/js/public/klaviyo_subscribe.js HTTP/1.1Host: www.klaviyo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0190c17d-519e-7d5e-9e90-eca5b32c2d06/0190c17d-519e-7d5e-9e90-eca5b32c2d06.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-beef-organs.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-whole-package.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0190c17d-519e-7d5e-9e90-eca5b32c2d06/0190c17d-519e-7d5e-9e90-eca5b32c2d06.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-stacks-icon.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/icon-bone-joint.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hero-stack.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/HS-Bull-sm.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/style.css?ver=2.0.79Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-beef-organs.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-whole-package.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-firestarter.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-warrior.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/fancybox/3.5.7/jquery.fancybox.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hero-video-cover.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-stacks-icon.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/icon-bone-joint.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hero-stack.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/HS-Bull-sm.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/Swiper/6.4.11/swiper-bundle.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-firestarter.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/js/wayfx-app.js?ver=2.0.79 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/best-sellers-warrior.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.7.2 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-search-with-algolia/js/algoliasearch/dist/algoliasearch-lite.umd.js?ver=2.8.3 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-search-with-algolia/js/autocomplete.js/dist/autocomplete.min.js?ver=2.8.3 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hero-video-cover.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-search-with-algolia/js/autocomplete-noconflict.js?ver=2.8.3 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-pal-hero-bg.min.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@splidejs/splide@4/dist/js/splide.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@splidejs/splide-extension-grid@0.4.1/dist/js/splide-extension-grid.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@splidejs/splide-extension-auto-scroll@0.5.3/dist/js/splide-extension-auto-scroll.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/lo.js?site-id=dd6b3dac HTTP/1.1Host: tools.luckyorange.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/klaviyo.js?company_id=WY2S6U HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-pal-hero-bg.min.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk.bundle.js?shopId=53102 HTTP/1.1Host: sdk.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /configs/e0407d52676465eaa18ec8c3713f31209be29271/config.js HTTP/1.1Host: shopify-gtm-suite.getelevar.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-beef-organs.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy/getstat.js HTTP/1.1Host: gotoselfmade.proConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getelevar/3.26.0/dl-custom-pages.js HTTP/1.1Host: shopify-gtm-suite.getelevar.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-beef-organs.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/config?shop_id=53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dd6b3dac HTTP/1.1Host: settings.luckyorange.comConnection: keep-alivesec-ch-ua-platform: "Windows"x-lucky-uid: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0x-lucky-referrer: Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopify/shopify-recommendations-1.0.css HTTP/1.1Host: assets.gethumankind.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopify/shopify-cart-0.5.css HTTP/1.1Host: assets.gethumankind.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags HTTP/1.1Host: w0a7cq3k2e.execute-api.us-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /entry-widget.css HTTP/1.1Host: prod-ui-entry-widget-sta-createproduientrywidgetb-mi53q2gqfpif.s3.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/klaviyo_form_status/53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F HTTP/1.1Host: sdk.postscript.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dd6b3dac HTTP/1.1Host: settings.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/config?shop_id=53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-bone-matrix.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-firestarter.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-whole-package.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-jsr.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-grass-fed-colostrum.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /public/klaviyo_form_status/53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=US HTTP/1.1Host: sdk.postscript.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-bone-marrow.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-bone-matrix.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-firestarter.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-skin-hair-nails.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-gut-digestion.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-warrior.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-grass-fed-colostrum.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-lifeblood.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-whole-package.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-histamine-immune.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /desktop?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=US HTTP/1.1Host: sdk.postscript.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-jsr.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /pixel/?ad_log=referer&action=lead&pixid=1870b345-7f4b-4962-8fe8-1a55728874a7 HTTP/1.1Host: arttrk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-mmb.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-bone-marrow.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-her-package.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/hs-testimonial-paul.min_.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-gut-digestion.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-skin-hair-nails.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/hs-testimonial-mercola.min_.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/hs-testimonial-georges.min_.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-lifeblood.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-warrior.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-histamine-immune.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /A5751327-208a-4351-b540-3e92746cf6661.js HTTP/1.1Host: utt.impactcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /friendbuy.js HTTP/1.1Host: static.fbot.meConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/?ad_log=referer&action=lead&pixid=1870b345-7f4b-4962-8fe8-1a55728874a7 HTTP/1.1Host: arttrk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-mmb.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /def7a2ff-92fc-40a9-be4b-c9e21ca2fa94/campaigns.js HTTP/1.1Host: campaign.fbot.meConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-her-package.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/hs-testimonial-paul.min_.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/bull.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/style.css?ver=2.0.79Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/hs-testimonial-mercola.min_.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-bg-paper-texture.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/style.css?ver=2.0.79Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/hs-testimonial-georges.min_.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-home-feature-3.webp HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vck-wp.js HTTP/1.1Host: cdn.jst.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-home-feature-2.min.jpg HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/bull.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-bg-paper-texture.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/energy-stack.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hg-weight-loss.min.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-home-feature-3.webp HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hg-mood.min.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /desktop.css HTTP/1.1Host: sdk.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://sdk.postscript.io/desktop?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /desktop.bundle.js?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=US HTTP/1.1Host: sdk.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://sdk.postscript.io/desktop?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-home-feature-2.min.jpg HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hg-immune-support-2.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-home-v4-video.webm HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://heartandsoil.co/Accept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7CRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /xc/5754989/2157864/27554 HTTP/1.1Host: heartsoil.pxf.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: brwsr=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6; irld=L34q1Yc2SpX0DU7LxmNz6zzYqQlXWKe0xuSo6y5mSgRRO4xOV; irtps=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-footer-bg-pattern-sm.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/style.css?ver=2.0.79Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/energy-stack.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hg-weight-loss.min.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hg-mood.min.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /refersion.js HTTP/1.1Host: cdn.refersion.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-hg-immune-support-2.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /?irclickid=ViMWqR2xhxycWS93YSzfXRKfUksU4W3%3ANSk8TM0&sharedid=&irpid=5754989&utm_source=impact&utm_medium=affiliate&utm_campaign=5754989&utm_term=ViMWqR2xhxycWS93YSzfXRKfUksU4W3%3ANSk8TM0&irgwc=1 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /apps/app/dist/js/app.js HTTP/1.1Host: acsbapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/public/block_popups/53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://sdk.postscript.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-footer-bg-pattern-sm.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /onsite/js/fender_analytics.544b8e0964772d420a0f.js?cb=1 HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/static.4b8f99d71b7685ee4f53.js?cb=1 HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0190c17d-519e-7d5e-9e90-eca5b32c2d06/01913314-6b02-738a-af7c-597e9953859e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/runtime.382b859df33f4e98aa8a.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?irclickid=ViMWqR2xhxycWS93YSzfXRKfUksU4W3%3ANSk8TM0&sharedid&irpid=5754989&irgwc=1 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721
Source: global trafficHTTP traffic detected: GET /events/def7a2ff-92fc-40a9-be4b-c9e21ca2fa94/profile/xhr HTTP/1.1Host: public.fbot.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: globalId=82135d7e-8048-45b5-9075-ca5b1309909a
Source: global trafficHTTP traffic detected: GET /onsite/js/sharedUtils.e6f86edb59a7c22ea57e.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4504340660355072/envelope/?sentry_key=1f67009d53b34b6e9118ddf500f45208&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.59.2 HTTP/1.1Host: o142330.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/public/block_popups/53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/public/popups/53102/desktop HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://sdk.postscript.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0190c17d-519e-7d5e-9e90-eca5b32c2d06/01913314-6b02-738a-af7c-597e9953859e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/heartandsoil.co/config.json?page=%2F HTTP/1.1Host: cdn.acsbapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/public/popups/53102/desktop HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/public/block_popups/custom_fonts/53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://sdk.postscript.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~in_app_forms~signup_forms~onsite-triggering~customerHubRoot~renderWishlistButton.35ec92634b02573059d8.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~in_app_forms~signup_forms~reviews~atlas.89b1a99aedb4bfc97bc3.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/heartandsoil.co/config.json?page=%2F HTTP/1.1Host: cdn.acsbapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~in_app_forms~signup_forms.7b8bb44ce06b964e3631.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/default~in_app_forms~signup_forms~onsite-triggering.7a64e488a2e875dd465a.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/default~in_app_forms~signup_forms.fcc3a143c64fb2b31734.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202407.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/public/block_popups/custom_fonts/53102 HTTP/1.1Host: sdk-api-proxy.postscript.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.2 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A11+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/signup_forms.a8cbfce61e5f030aaeae.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/post_identification_sync.9f6450b74b882e56b859.js?cb=1 HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1TZlyw-2NjahxJ4zj6ZTO6Fi24rd5.png HTTP/1.1Host: postscript-mms-files.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1TZlrd-9V9MQO6YDiHFsPGYet7ku.png HTTP/1.1Host: postscript-mms-files.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopify/shopify-recommendations-1.0.js HTTP/1.1Host: assets.gethumankind.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopify/shopify-cart-0.5.js HTTP/1.1Host: assets.gethumankind.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /entry-widget.js HTTP/1.1Host: prod-ui-entry-widget-sta-createproduientrywidgetb-mi53q2gqfpif.s3.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/event_adapter.7cf9e35416b96205a69b.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.json?callback=jQuery35107174459684422774_1745419621740&_=1745419621741 HTTP/1.1Host: shop.heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /forms/api/v7/WY2S6U/full-forms HTTP/1.1Host: static-forms.klaviyo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /custom-fonts/api/v1/company-fonts/onsite?company_id=WY2S6U HTTP/1.1Host: fast.a.klaviyo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Cqpi5HGIAY1uiFjWPJ5OxniIWMZt2BKReMkFiHvaAJB9yBqXZtBAmQ== HTTP/1.1Host: static.twalls5280.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /entry-point-widget-configuration?url=https:%2F%2Fheartandsoil.co HTTP/1.1Host: w0a7cq3k2e.execute-api.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7
Source: global trafficHTTP traffic detected: GET /ynh5eib.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /custom-fonts/api/v1/company-fonts/onsite?company_id=WY2S6U HTTP/1.1Host: fast.a.klaviyo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1TZlyw-2NjahxJ4zj6ZTO6Fi24rd5.png HTTP/1.1Host: postscript-mms-files.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1TZlrd-9V9MQO6YDiHFsPGYet7ku.png HTTP/1.1Host: postscript-mms-files.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brands/integrity?url=https:%2F%2Fheartandsoil.co%2F HTTP/1.1Host: w0a7cq3k2e.execute-api.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i18n/pixel/events.js?sdkid=C8JNQILMP02EUPVMH8M0&lib=ttq HTTP/1.1Host: analytics.tiktok.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /entry-point-widget-configuration?url=https:%2F%2Fheartandsoil.co HTTP/1.1Host: w0a7cq3k2e.execute-api.us-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ota-sp/40118160-5ef3-41de-adcc-a5d29e0f21d1.js HTTP/1.1Host: j.northbeam.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /snippet/account_crmjg4l HTTP/1.1Host: app.amped.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=ynh5eib&ht=tk&f=28577.28578.28579&a=4795402&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.aws.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/api/v7/WY2S6U/full-forms HTTP/1.1Host: static-forms.klaviyo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.gcp.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brands/integrity?url=https:%2F%2Fheartandsoil.co%2F HTTP/1.1Host: w0a7cq3k2e.execute-api.us-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px_h47b8.js HTTP/1.1Host: xp2023-pix.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /heartandsoil.co/deployment.js?47268785 HTTP/1.1Host: lift-ai-js.marketlinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /heartandsoil.co/deployment.js?912664712 HTTP/1.1Host: lift-ai-js.marketlinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=a2e9b0bd-610c-4da3-a44f-2e8ba84e6190&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=a2e9b0bd-610c-4da3-a44f-2e8ba84e6190&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/account_version_check.html?id=8A7F9720-5771-4BBF-943D-8FB2FD262214 HTTP/1.1Host: my.jst.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/?return=&cid=27554&tpsync=no&auth= HTTP/1.1Host: www.ojrq.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1TXqjn-23JS3jfz5XUI4fg7j4pCzF.png HTTP/1.1Host: postscript-mms-files.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=a2e9b0bd-610c-4da3-a44f-2e8ba84e6190&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A174541963912026768; guest_id_ads=v1%3A174541963912026768; personalization_id="v1_vk5zqcMkExUJqyevZFAjfA=="; guest_id=v1%3A174541963912026768; __cf_bm=0PLd.i1JN55EUo_J8qbetk.uUZCI8x6w50rcWhqrGGo-1745419639-1.0.1.1-N2z.DPe9CxWqW9Kpia1G5GdCha2id8c7W3cPfwC27LZQw2haUjNgAaWlcyxYdAx4ADODmPsHCUHEPZyIoGQBb4KlkrBYnhAJx_Bc208H.E4
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=a2e9b0bd-610c-4da3-a44f-2e8ba84e6190&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: muc_ads=49eb4fec-e7de-4f4a-9e40-f54a8bddd9e9; __cf_bm=sO9i6lBbxIrD8upbEM7CxFOY0.Vmylmve7_jMzw4CTo-1745419639-1.0.1.1-liybYaVaQF39XcgnDnU.3krqDdQYJwWdnpSItS0e46mHID5HIxLDN1KLKzcI6mSg4OgubBGYyy6rq9ij5ITEmH6q_iCVVHR1e7pc_33_R0M
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/fonts/BurfordBase.woff2 HTTP/1.1Host: heartandsoil.coConnection: keep-aliveOrigin: https://sdk.postscript.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sdk.postscript.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i18n/pixel/static/main.MWYwYWI1NGQ2MQ.js HTTP/1.1Host: analytics.tiktok.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ttp=2w8OGQ7nXB09GS0IKVJecitjnQY
Source: global trafficHTTP traffic detected: GET /vendor/nb-sp.min.js HTTP/1.1Host: j.northbeam.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/415481817/?random=1745419635179&cv=11&fst=1745419635179&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/ClientStore.970b4e8dc0b782a288b1.js HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/?return=&cid=27554&tpsync=no&auth= HTTP/1.1Host: www.ojrq.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: brwsr=dbb09da4-2051-11f0-ac8b-7b626e1c21ce
Source: global trafficHTTP traffic detected: GET /1TXqjn-23JS3jfz5XUI4fg7j4pCzF.png HTTP/1.1Host: postscript-mms-files.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mwgt_4.1.js?v=6.17 HTTP/1.1Host: cdn.jst.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/366114594378141?v=2.9.199&r=stable&domain=heartandsoil.co&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /heartandsoil.co/snippet.js?viewId=27179240 HTTP/1.1Host: lift-ai-js.marketlinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/415481817/?random=1745419635179&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzcTlahQg6nA0EflIhC5ljUBLNy9LNIEtRhJeymO0rYtP14hkX&random=1558342060&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/532.5cd2f71d387160a8ea02.css HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/415481817/?random=1745419635179&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzcTlahQg6nA0EflIhC5ljUBLNy9LNIEtRhJeymO0rYtP14hkX&random=1558342060&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store_4.1.html?v=6.17 HTTP/1.1Host: cdn.jst.aiConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/styles.c55c43061a96111d7f0b.js HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nb-collector HTTP/1.1Host: i.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga_DMJZFQWVCE=GS1.1.1745419635.1.0.1745419635.60.0.0; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419640334; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419640571; _ju_dm=cookie; _ju_dn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419641.0.0.0; _nb_sp_cookie=b55438dd-f12d-4e7a-a878-73b9a74211eb
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~Render.b55ed77ad943d4787ab7.js HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/Render.acaec20a32362a0e5a4f.js HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i18n/pixel/static/identify_935b0d03.js HTTP/1.1Host: analytics.tiktok.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ttp=2w8OGQ7nXB09GS0IKVJecitjnQY
Source: global trafficHTTP traffic detected: GET /ajax/account_config_4.1.html?callback=jsonCallback&m=0&id=8A7F9720-5771-4BBF-943D-8FB2FD262214&p=0&cm=0&pl=25 HTTP/1.1Host: my.jst.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/415481817/?random=1561877908&cv=11&fst=1745419635220&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAgj_zrECCNbPsQIiAQFAAUosZXZlbnQtc291cmNlLCB0cmlnZ2VyLCBub3QtbmF2aWdhdGlvbi1zb3VyY2VaAwoBAWIECgICAw&pscrd=COrB6dXmhK-cuQEiEwid057tsu6MAxVTlToFHfZYNAcyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6GGh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvL0JXQ2hFSThKLWl3QVlRdTRUamktbUVtSWlnQVJJc0FNMFlXRktKVzRUOXN5OExfa0pkT2lNckFaQW16ZjdGd2ZMdDhzLVNQRzdLb2p0TnVnVUFGTlMxRFUw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkKMkB-Vg5nbWDdNZH2HpySet_hjBmFHHLoDK4seZn2GxSxntcY_58dpE_3
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419641056&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=375860&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&eid=52aa2c8c-20b6-4055-a8f4-ca281c8e4ba2&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419641056&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=375860&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&eid=52aa2c8c-20b6-4055-a8f4-ca281c8e4ba2&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source=navigation-sourceAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/session/findp?callback=jsonFindCallback&accid=8A7F9720-5771-4BBF-943D-8FB2FD262214&genhash=&device_static_hash=&userid_hash=&pageId=m9f7io&guid=&time=0&segment=0&language=en-US&camefrom=&thisurl=https%3A%2F%2Fheartandsoil.co&agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&sw=1280&sh=1024 HTTP/1.1Host: aly.jst.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419642452&sw=1280&sh=1024&v=2.9.199&r=stable&ec=1&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=1af610&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8101932699890371%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419642452&sw=1280&sh=1024&v=2.9.199&r=stable&ec=1&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=1af610&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8101932699890371%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor-scoring HTTP/1.1Host: visitor-scoring-new.marketlinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/415481817/?random=1561877908&cv=11&fst=1745419635220&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAgj_zrECCNbPsQIiAQFAAUosZXZlbnQtc291cmNlLCB0cmlnZ2VyLCBub3QtbmF2aWdhdGlvbi1zb3VyY2VaAwoBAWIECgICAw&pscrd=COrB6dXmhK-cuQEiEwid057tsu6MAxVTlToFHfZYNAcyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6GGh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvL0JXQ2hFSThKLWl3QVlRdTRUamktbUVtSWlnQVJJc0FNMFlXRktKVzRUOXN5OExfa0pkT2lNckFaQW16ZjdGd2ZMdDhzLVNQRzdLb2p0TnVnVUFGTlMxRFUw&is_vtc=1&cid=CAQSKQDZpuyz4LL6a0WlYzdljL_-VY7sqTYaIQQltsYcLVBk57nC8a0Pqgtj&random=1777509062 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~PhoneNumberInput~Dropdown.bf730b7a2380c529078b.js HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/Dropdown.07b9ef7ac515dd14fded.js HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419641056&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=375860&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&eid=52aa2c8c-20b6-4055-a8f4-ca281c8e4ba2&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419641056&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=375860&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&eid=52aa2c8c-20b6-4055-a8f4-ca281c8e4ba2&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/WY2S6U/images/6a72e8bb-b475-4cdb-9256-d8c668737611.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f389.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor-scoring HTTP/1.1Host: visitor-scoring-new.marketlinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419642452&sw=1280&sh=1024&v=2.9.199&r=stable&ec=1&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=1af610&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8101932699890371%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419642452&sw=1280&sh=1024&v=2.9.199&r=stable&ec=1&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=1af610&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8101932699890371%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nb-collector HTTP/1.1Host: i.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419641.0.0.0; _nb_sp_cookie=b55438dd-f12d-4e7a-a878-73b9a74211eb; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; vs_conv_ai=20-24; vs_lift_ai=95-100; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419642465; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419642465; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419643.52.0.0
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f4aa.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/415481817/?random=1561877908&cv=11&fst=1745419635220&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAgj_zrECCNbPsQIiAQFAAUosZXZlbnQtc291cmNlLCB0cmlnZ2VyLCBub3QtbmF2aWdhdGlvbi1zb3VyY2VaAwoBAWIECgICAw&pscrd=COrB6dXmhK-cuQEiEwid057tsu6MAxVTlToFHfZYNAcyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6GGh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvL0JXQ2hFSThKLWl3QVlRdTRUamktbUVtSWlnQVJJc0FNMFlXRktKVzRUOXN5OExfa0pkT2lNckFaQW16ZjdGd2ZMdDhzLVNQRzdLb2p0TnVnVUFGTlMxRFUw&is_vtc=1&cid=CAQSKQDZpuyz4LL6a0WlYzdljL_-VY7sqTYaIQQltsYcLVBk57nC8a0Pqgtj&random=1777509062 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f389.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f4aa.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/415481817/?random=1466680870&cv=11&fst=1745419643489&bg=ffffff&guid=ON&async=1&gcl_ctr=2&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIorixAgixwbECCLDBsQIIscOxAgiKxbECCMLJsQIIkMmxAgjTxbECCOvMsQIIz86xAgj-zrECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcloDCgEBYgQKAgID&pscrd=CN2spaac65-H7wEiEwiSgcLvsu6MAxVbqjoFHYRAN8UyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6GGh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvL0JXQ2hFSThKLWl3QVlRdTRUamktbUVtSWlnQVJJc0FNMFlXRko4bkNXNUhkYlNhaTlRVTJ4MDFqb2hlQWI1VVc0WmRPS3BHaVhWQUQ1WVdmTTEyeWhtVXRZ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkKMkB-Vg5nbWDdNZH2HpySet_hjBmFHHLoDK4seZn2GxSxntcY_58dpE_3
Source: global trafficHTTP traffic detected: GET /company/WY2S6U/images/6a72e8bb-b475-4cdb-9256-d8c668737611.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/415481817/?random=1466680870&cv=11&fst=1745419643489&bg=ffffff&guid=ON&async=1&gcl_ctr=2&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIorixAgixwbECCLDBsQIIscOxAgiKxbECCMLJsQIIkMmxAgjTxbECCOvMsQIIz86xAgj-zrECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcloDCgEBYgQKAgID&pscrd=CN2spaac65-H7wEiEwiSgcLvsu6MAxVbqjoFHYRAN8UyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6GGh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvL0JXQ2hFSThKLWl3QVlRdTRUamktbUVtSWlnQVJJc0FNMFlXRko4bkNXNUhkYlNhaTlRVTJ4MDFqb2hlQWI1VVc0WmRPS3BHaVhWQUQ1WVdmTTEyeWhtVXRZ&is_vtc=1&cid=CAQSKQDZpuyzW7iMh4my-MrLJD5M8j2KRncqoHL5_y7oByWs3L50vtNOpgUv&random=1770993736 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/fancybox/3.5.7/jquery.fancybox.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@splidejs/splide@4/dist/css/splide-core.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "d980aaf9efaa780ff3fdc50fad42ffbd"If-Modified-Since: Mon, 21 Apr 2025 20:37:02 GMT
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/415481817/?random=1745419646184&cv=11&fst=1745419646184&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&data=ecomm_pagetype%3Dhome&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkKMkB-Vg5nbWDdNZH2HpySet_hjBmFHHLoDK4seZn2GxSxntcY_58dpE_3
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/415481817/?random=1466680870&cv=11&fst=1745419643489&bg=ffffff&guid=ON&async=1&gcl_ctr=2&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIorixAgixwbECCLDBsQIIscOxAgiKxbECCMLJsQIIkMmxAgjTxbECCOvMsQIIz86xAgj-zrECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcloDCgEBYgQKAgID&pscrd=CN2spaac65-H7wEiEwiSgcLvsu6MAxVbqjoFHYRAN8UyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6GGh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvL0JXQ2hFSThKLWl3QVlRdTRUamktbUVtSWlnQVJJc0FNMFlXRko4bkNXNUhkYlNhaTlRVTJ4MDFqb2hlQWI1VVc0WmRPS3BHaVhWQUQ1WVdmTTEyeWhtVXRZ&is_vtc=1&cid=CAQSKQDZpuyzW7iMh4my-MrLJD5M8j2KRncqoHL5_y7oByWs3L50vtNOpgUv&random=1770993736 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.html HTTP/1.1Host: pub-3da5139819eda2ffb366.tracking.refersion.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=1926745f-aa44-4d90-b725-d4df001849cc&external_id=66198ad6ebc4e435b752464aa385b1229d750bbda945657a4725085c7f46f198&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: muc_ads=49eb4fec-e7de-4f4a-9e40-f54a8bddd9e9; __cf_bm=sO9i6lBbxIrD8upbEM7CxFOY0.Vmylmve7_jMzw4CTo-1745419639-1.0.1.1-liybYaVaQF39XcgnDnU.3krqDdQYJwWdnpSItS0e46mHID5HIxLDN1KLKzcI6mSg4OgubBGYyy6rq9ij5ITEmH6q_iCVVHR1e7pc_33_R0M
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=1926745f-aa44-4d90-b725-d4df001849cc&external_id=66198ad6ebc4e435b752464aa385b1229d750bbda945657a4725085c7f46f198&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A174541963912026768; guest_id_ads=v1%3A174541963912026768; personalization_id="v1_vk5zqcMkExUJqyevZFAjfA=="; guest_id=v1%3A174541963912026768; __cf_bm=0PLd.i1JN55EUo_J8qbetk.uUZCI8x6w50rcWhqrGGo-1745419639-1.0.1.1-N2z.DPe9CxWqW9Kpia1G5GdCha2id8c7W3cPfwC27LZQw2haUjNgAaWlcyxYdAx4ADODmPsHCUHEPZyIoGQBb4KlkrBYnhAJx_Bc208H.E4
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/415481817/?random=1745419646184&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&data=ecomm_pagetype%3Dhome&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzyamZv5X21xFr6ejcutMKpsVcByVV4sLVcJ6zdBRqGThIGriT&random=306334735&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xdlspma.min.js HTTP/1.1Host: cdn.refersion.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pub-3da5139819eda2ffb366.tracking.refersion.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=1926745f-aa44-4d90-b725-d4df001849cc&external_id=66198ad6ebc4e435b752464aa385b1229d750bbda945657a4725085c7f46f198&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A174541963912026768; guest_id_ads=v1%3A174541963912026768; personalization_id="v1_vk5zqcMkExUJqyevZFAjfA=="; guest_id=v1%3A174541963912026768; __cf_bm=0PLd.i1JN55EUo_J8qbetk.uUZCI8x6w50rcWhqrGGo-1745419639-1.0.1.1-N2z.DPe9CxWqW9Kpia1G5GdCha2id8c7W3cPfwC27LZQw2haUjNgAaWlcyxYdAx4ADODmPsHCUHEPZyIoGQBb4KlkrBYnhAJx_Bc208H.E4
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=1926745f-aa44-4d90-b725-d4df001849cc&external_id=66198ad6ebc4e435b752464aa385b1229d750bbda945657a4725085c7f46f198&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=30c1df66-b6b0-4e5b-bc19-30693e63df08&tw_document_href=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: muc_ads=49eb4fec-e7de-4f4a-9e40-f54a8bddd9e9; __cf_bm=sO9i6lBbxIrD8upbEM7CxFOY0.Vmylmve7_jMzw4CTo-1745419639-1.0.1.1-liybYaVaQF39XcgnDnU.3krqDdQYJwWdnpSItS0e46mHID5HIxLDN1KLKzcI6mSg4OgubBGYyy6rq9ij5ITEmH6q_iCVVHR1e7pc_33_R0M
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/415481817/?random=1745419646184&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D20-24%26lai_sl%3Dl%26vs_split%3DA&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&data=ecomm_pagetype%3Dhome&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzyamZv5X21xFr6ejcutMKpsVcByVV4sLVcJ6zdBRqGThIGriT&random=306334735&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/favicon-150x150.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; vs_conv_ai=20-24; vs_lift_ai=95-100; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419642465; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419642465; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419643.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550; _ju_pn=1; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419646.49.0.0; _ga_ES7N55G9GD=G
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/favicon-150x150.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; vs_conv_ai=20-24; vs_lift_ai=95-100; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419642465; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419642465; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419643.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550; _ju_pn=1; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419646.49.0.0; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true
Source: global trafficHTTP traffic detected: GET /?pagename=justuno-sync-job&type=cart&_=1745419621742 HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heartandsoil.co/?lai_vid=dPMznnRN2C33&lai_sr=20-24&lai_sl=l&vs_split=AAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; vs_conv_ai=20-24; vs_lift_ai=95-100; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419642465; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419642465; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419646.49.0.0; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8
Source: global trafficHTTP traffic detected: GET /nb-collector HTTP/1.1Host: i.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; _nb_sp_cookie=b55438dd-f12d-4e7a-a878-73b9a74211eb; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; vs_conv_ai=20-24; vs_lift_ai=95-100; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419642465; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419642465; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419646.49.0.0; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419654068&sw=1280&sh=1024&v=2.9.199&r=stable&ec=3&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=3ef504&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8570963326306151%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419654068&sw=1280&sh=1024&v=2.9.199&r=stable&ec=3&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=3ef504&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8570963326306151%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, triggerAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /time-on-page?recalculate=true&pageViewComplete=false HTTP/1.1Host: visitor-scoring-new.marketlinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419654068&sw=1280&sh=1024&v=2.9.199&r=stable&ec=3&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=3ef504&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8570963326306151%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fheartandsoil.co&rl=&if=false&ts=1745419654068&sw=1280&sh=1024&v=2.9.199&r=stable&ec=3&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=3ef504&ler=empty&cdl=API_unavailable&it=1745419639006&coo=false&cs_cc=1&cas=8570963326306151%2C7337583722992558%2C6662945800385983%2C3944794162295792&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /time-on-page?recalculate=true&pageViewComplete=false HTTP/1.1Host: visitor-scoring-new.marketlinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/415481817/?random=1975969116&cv=11&fst=1745419655074&bg=ffffff&guid=ON&async=1&gcl_ctr=3&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D80-84%26lai_sl%3Dh%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAgj_zrECCNXPsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&pscrd=CJ2PvPzsoLTYfiITCMnl6PSy7owDFV1cCAQd9NcKFjIMCANiCAgAEAAYACAAMgwIBGIICAAQABgAIAAyDAgHYggIABAAGAAgADIMCAhiCAgAEAAYACAAMgwICWIICAAQABgAIAAyDAgKYggIABAAGAAgADIMCAJiCAgAEAAYACAAMgwIC2IICAAQABgAIAAyDAgVYggIABAAGAAgADIMCB9iCAgAEAAYACAAMgwIE2IICAAQABgAIAAyDAgSYggIABAAGAAgADoYaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vQldDaEVJOEotaXdBWVF1NFRqaS1tRW1JaWdBUklzQU0wWVdGS3BpMHV1Tjh1ai1iOXFIT1JMR29fZnBhZXZHbmVwWWVCcEgtdmVhZ0VkNkotRERYZmhBcmM HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkKMkB-Vg5nbWDdNZH2HpySet_hjBmFHHLoDK4seZn2GxSxntcY_58dpE_3
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/415481817/?random=1975969116&cv=11&fst=1745419655074&bg=ffffff&guid=ON&async=1&gcl_ctr=3&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D80-84%26lai_sl%3Dh%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAgj_zrECCNXPsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&pscrd=CJ2PvPzsoLTYfiITCMnl6PSy7owDFV1cCAQd9NcKFjIMCANiCAgAEAAYACAAMgwIBGIICAAQABgAIAAyDAgHYggIABAAGAAgADIMCAhiCAgAEAAYACAAMgwICWIICAAQABgAIAAyDAgKYggIABAAGAAgADIMCAJiCAgAEAAYACAAMgwIC2IICAAQABgAIAAyDAgVYggIABAAGAAgADIMCB9iCAgAEAAYACAAMgwIE2IICAAQABgAIAAyDAgSYggIABAAGAAgADoYaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vQldDaEVJOEotaXdBWVF1NFRqaS1tRW1JaWdBUklzQU0wWVdGS3BpMHV1Tjh1ai1iOXFIT1JMR29fZnBhZXZHbmVwWWVCcEgtdmVhZ0VkNkotRERYZmhBcmM&is_vtc=1&cid=CAQSKQDZpuyzzdnTqGaJ8ZNJJBVlSG3ltVHrilouQneuLRpP1RWsdfIJMahc&random=724671805 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/415481817/?random=1975969116&cv=11&fst=1745419655074&bg=ffffff&guid=ON&async=1&gcl_ctr=3&gtm=45be54l1h2v888168729za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fheartandsoil.co%2F%3Flai_vid%3DdPMznnRN2C33%26lai_sr%3D80-84%26lai_sl%3Dh%26vs_split%3DA&label=OoDECNuj860DENn_jsYB&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20Supplements%20-%20Desiccated%20Organ%20Supplements&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAgj_zrECCNXPsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&pscrd=CJ2PvPzsoLTYfiITCMnl6PSy7owDFV1cCAQd9NcKFjIMCANiCAgAEAAYACAAMgwIBGIICAAQABgAIAAyDAgHYggIABAAGAAgADIMCAhiCAgAEAAYACAAMgwICWIICAAQABgAIAAyDAgKYggIABAAGAAgADIMCAJiCAgAEAAYACAAMgwIC2IICAAQABgAIAAyDAgVYggIABAAGAAgADIMCB9iCAgAEAAYACAAMgwIE2IICAAQABgAIAAyDAgSYggIABAAGAAgADoYaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vQldDaEVJOEotaXdBWVF1NFRqaS1tRW1JaWdBUklzQU0wWVdGS3BpMHV1Tjh1ai1iOXFIT1JMR29fZnBhZXZHbmVwWWVCcEgtdmVhZ0VkNkotRERYZmhBcmM&is_vtc=1&cid=CAQSKQDZpuyzzdnTqGaJ8ZNJJBVlSG3ltVHrilouQneuLRpP1RWsdfIJMahc&random=724671805 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nb-collector HTTP/1.1Host: i.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; _nb_sp_cookie=b55438dd-f12d-4e7a-a878-73b9a74211eb; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0
Source: global trafficHTTP traffic detected: GET /nb-collector HTTP/1.1Host: i.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; _nb_sp_cookie=b55438dd-f12d-4e7a-a878-73b9a74211eb; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0
Source: global trafficHTTP traffic detected: GET /nb-collector HTTP/1.1Host: i.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; _nb_sp_cookie=b55438dd-f12d-4e7a-a878-73b9a74211eb; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-BO.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-4
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-WP.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-4
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-FS.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-4
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/best-sellers-warrior.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-Warrior.png HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-c
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-WP.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419690.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-FS.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419690.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/best-sellers-warrior.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419690.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-BO.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419690.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/HS-home-Warrior.png HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419690.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550
Source: global trafficHTTP traffic detected: GET /nb-collector HTTP/1.1Host: i.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; _nb_sp_cookie=b55438dd-f12d-4e7a-a878-73b9a74211eb; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-story-paul.min.jpg HTTP/1.1Host: heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _p
Source: global trafficHTTP traffic detected: GET /wp-content/themes/wayfx-heartandsoil/img/hs-story-paul.min.jpg HTTP/1.1Host: heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; __kla_id=eyJjaWQiOiJNbVptTUdabE9XTXRabUppT0MwMFpqRTBMVGt6WVRBdFpERTBZakl3WWpNeU9HWTUiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk2MzIsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vaGVhcnRhbmRzb2lsLmNvLyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTYzMiwidmFsdWUiOiIiLCJmaXJzdF9wYWdlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIn19; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; _gat_UA-181028753-2=1; _ju_v=4.1_6.17; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _nb_sp_ses.c90f=*; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419654073; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; _nb_sp_id.c90f=14e486c3-e638-486e-b455-e4b8e08d3af8.1745419640.1.1745419690.1745419640.67a6b4c1-def9-4f32-accc-71d3e5925550
Source: global trafficHTTP traffic detected: GET /a/collections/products HTTP/1.1Host: shop.heartandsoil.coConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; secure_customer_sig=; cart_currency=USD; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419655.40.0.0; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419697405
Source: global trafficHTTP traffic detected: GET /_nuxt/entry.bGsrQHZD.css HTTP/1.1Host: collections.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/entry.i2RcFiRD.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/swiper-vue.-gWBRTXY.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/swiper-vue.bN3fWZx3.css HTTP/1.1Host: collections.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/default.Q41qVMdk.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/_id_.8_tqlXqR.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/getAppearanceVariables.jRh1nphk.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/getAppearanceVariables.JbxxU-Jx.css HTTP/1.1Host: collections.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/_id_.4poLTrZk.css HTTP/1.1Host: collections.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: shop.heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shop.heartandsoil.co/a/collections/productsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_27554=1745419628721%7C5754989%7C1745419628721%7C%7C; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; secure_customer_sig=; cart_currency=USD; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419697405; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419698.60.0.0
Source: global trafficHTTP traffic detected: GET /_nuxt/CartClose.DJdCkBoW.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/CheckmarkBadge.qgsY_F0F.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://shop.heartandsoil.co HTTP/1.1Host: s2.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/config?currency=USD HTTP/1.1Host: api.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/collections/products?type=collection&currency=USD HTTP/1.1Host: api.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/collections/products/products?type=collection&currency=USD HTTP/1.1Host: api.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /custom/heartandsoil/hs-stacks-icon.png HTTP/1.1Host: collections.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/config?currency=USD HTTP/1.1Host: api.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /custom/heartandsoil/hs-stacks-icon.png HTTP/1.1Host: collections.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/collections/products?type=collection&currency=USD HTTP/1.1Host: api.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/collections/products/products?type=collection&currency=USD HTTP/1.1Host: api.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "d980aaf9efaa780ff3fdc50fad42ffbd"If-Modified-Since: Mon, 21 Apr 2025 20:37:02 GMT
Source: global trafficHTTP traffic detected: GET /pixel.js HTTP/1.1Host: s.axon.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shop.js?key=pub_3da5139819eda2ffb366&check_token=true&shop=heartsoil.myshopify.com HTTP/1.1Host: cdn.refersion.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/corso-checkout-plus.js?shop=heartsoil.myshopify.com&sfToken=c4503e606671f46dcd240b6c2ff13355 HTTP/1.1Host: cdn.corso.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /loader.js?shop=heartsoil.myshopify.com HTTP/1.1Host: api.goaffpro.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/l/loader.iife.js HTTP/1.1Host: c.albss.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dd6b3dac HTTP/1.1Host: settings.luckyorange.comConnection: keep-alivesec-ch-ua-platform: "Windows"x-lucky-uid: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0x-lucky-referrer: https://heartandsoil.co/Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.html HTTP/1.1Host: pub-3da5139819eda2ffb366.tracking.refersion.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "4ee1a4f461751e9918a36adb0409d3f7"If-Modified-Since: Wed, 16 Apr 2025 21:16:42 GMT
Source: global trafficHTTP traffic detected: GET /signals/config/366114594378141?v=2.9.199&r=stable&domain=shop.heartandsoil.co&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/api/v7/WY2S6U/full-forms HTTP/1.1Host: static-forms.klaviyo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "1e5819e7a366e78132b731bb5c05261f"
Source: global trafficHTTP traffic detected: GET /custom-fonts/api/v1/company-fonts/onsite?company_id=WY2S6U HTTP/1.1Host: fast.a.klaviyo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?boost=1 HTTP/1.1Host: shop.heartandsoil.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/a/collections/productsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; secure_customer_sig=; cart_currency=USD; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419697405; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419698.60.0.0; IR_27554=1745419704768%7C0%7C1745419704768%7C%7C; _axwrt=928c8000-d5ef-42db-a146-5d70ce7fefe8; ax_visitor=%7B%22firstVisitTs%22%3A1745419705509%2C%22lastVisitTs%22%3Anull%2C%22currentVisitStartTs%22%3A1745419705509%2C%22ts%22%3A1745419705509%2C%22visitCount%22%3A1%7D; __kla_id=eyJjaWQiOiJPR0k1WVRWa01EUXRNMlE1WWkwME1ESTVMV0psTmpndFl6SmlOalZrWWpJeFpEaG0iLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0M
Source: global trafficHTTP traffic detected: GET /s/files/1/0317/9898/4835/files/BurfordBase.woff2?v=1617338036 HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dd6b3dac HTTP/1.1Host: settings.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xdlspma.min.js HTTP/1.1Host: cdn.refersion.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pub-3da5139819eda2ffb366.tracking.refersion.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "5eb786a5a18c7d8c1283cf9defa5797d"If-Modified-Since: Tue, 22 Apr 2025 21:04:25 GMT
Source: global trafficHTTP traffic detected: GET /5c50f0af-c5f6-4139-8f49-613927c247b0/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /08014833-ad89-4387-ab92-7ef30582be30/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e8d8ce09-eeb6-41ac-a3ab-ab6abfce6469/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6e44d6e9-d886-4ace-b9e7-2dab172bf820/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c61703bf-7c7b-4d17-a633-a251d6ce6f98/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /581523fd-3cf9-464e-bb94-4558a17b165b/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/api/v7/WY2S6U/full-forms HTTP/1.1Host: static-forms.klaviyo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "1e5819e7a366e78132b731bb5c05261f"If-Modified-Since: Fri, 18 Apr 2025 21:17:14 GMT
Source: global trafficHTTP traffic detected: GET /custom-fonts/api/v1/company-fonts/onsite?company_id=WY2S6U HTTP/1.1Host: fast.a.klaviyo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?boost=1 HTTP/1.1Host: shop.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; secure_customer_sig=; cart_currency=USD; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419697405; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419698.60.0.0; IR_27554=1745419704768%7C0%7C1745419704768%7C%7C; _axwrt=928c8000-d5ef-42db-a146-5d70ce7fefe8; ax_visitor=%7B%22firstVisitTs%22%3A1745419705509%2C%22lastVisitTs%22%3Anull%2C%22currentVisitStartTs%22%3A1745419705509%2C%22ts%22%3A1745419705509%2C%22visitCount%22%3A1%7D; __kla_id=eyJjaWQiOiJPR0k1WVRWa01EUXRNMlE1WWkwME1ESTVMV0psTmpndFl6SmlOalZrWWpJeFpEaG0iLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk3MDYsInZhbHVlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vc2hvcC5oZWFydGFuZHNvaWwuY28vYS9jb2xsZWN0aW9ucy9wcm9kdWN0cyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTcwNiwidmFsd
Source: global trafficHTTP traffic detected: GET /2c3d0ef9-29b2-49e1-bdc6-0606fb26e0dc/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /969ab609-22a4-4c7f-ac39-fc070a2f810a/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d59acea1-3fe3-49d9-9adb-165f82af2c35/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5c50f0af-c5f6-4139-8f49-613927c247b0/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e8d8ce09-eeb6-41ac-a3ab-ab6abfce6469/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /08014833-ad89-4387-ab92-7ef30582be30/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /53711c7d-cf5d-4a78-b296-3d6159b8b408/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8b997def-d85b-454a-9f46-ddfde0136d83/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e162f6b6-aede-480e-af2a-1a2bad698225/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6e44d6e9-d886-4ace-b9e7-2dab172bf820/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /581523fd-3cf9-464e-bb94-4558a17b165b/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c61703bf-7c7b-4d17-a633-a251d6ce6f98/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ca36855a-ae14-4ba1-8d00-c90fb18ba4c0/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2ed45228-6509-4459-bc82-d7122d3698b5/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3ecae390-922c-4d47-9a38-9dadd9b340b2/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js HTTP/1.1Host: heartsoil.myshopify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/cart/recommendations?type=best_selling&currency=USD HTTP/1.1Host: api.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2c3d0ef9-29b2-49e1-bdc6-0606fb26e0dc/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /969ab609-22a4-4c7f-ac39-fc070a2f810a/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a96c2dfc-6d3e-4e9a-a229-db0163987cbe/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /28e0985a-bcfd-4139-a265-ed00f1bc67b1/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d59acea1-3fe3-49d9-9adb-165f82af2c35/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/2025-04/graphql.json HTTP/1.1Host: heartsoil.myshopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /677ca352-ed59-4ec4-accd-83be5131ccca/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /53711c7d-cf5d-4a78-b296-3d6159b8b408/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8b997def-d85b-454a-9f46-ddfde0136d83/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e162f6b6-aede-480e-af2a-1a2bad698225/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4bc84f53-b780-43fa-87b4-5e6beebe498c/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /01196071-54ef-4229-847a-759a410d0bd6/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0cda6223-d694-4756-adac-df9e274ba44f/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /238b0a8f-a7d0-479a-b399-ff4e4fab20fd/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/External.TIgh_rmU.js HTTP/1.1Host: collections.boost.shopConnection: keep-aliveOrigin: https://shop.heartandsoil.cosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storefront/cart/recommendations HTTP/1.1Host: api.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /df7d205b-b22f-45ae-9d0e-4870c194c2d7/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3325c6ec-e48c-4ca2-b2a4-4aec50600897/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ca36855a-ae14-4ba1-8d00-c90fb18ba4c0/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2ed45228-6509-4459-bc82-d7122d3698b5/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3ecae390-922c-4d47-9a38-9dadd9b340b2/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a96c2dfc-6d3e-4e9a-a229-db0163987cbe/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/2025-04/graphql.json HTTP/1.1Host: heartsoil.myshopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /28e0985a-bcfd-4139-a265-ed00f1bc67b1/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /677ca352-ed59-4ec4-accd-83be5131ccca/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart/update.js?boost=1 HTTP/1.1Host: shop.heartandsoil.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1745419625166.1576388335; ___ELEVAR_GTM_SUITE--apexDomain=[[%22userId%22%2C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%22]%2C[%22sessionId%22%2C%221745419625%22]%2C[%22sessionCount%22%2C%221%22]%2C[%22lastDlPushTimestamp%22%2C%221745419625%22]%2C[%22params%22%2C%22{%5C%22user_id%5C%22:%5C%22fbdf8dc8-0127-4b14-9dfb-a37659c8c800%5C%22%2C%5C%22session_id%5C%22:%5C%221745419625%5C%22%2C%5C%22session_count%5C%22:%5C%221%5C%22}%22]%2C[%22cookies%22%2C%22{%5C%22_fbp%5C%22:%5C%22fb.1.1745419625166.1576388335%5C%22}%22]%2C[%22debug%22%2Cnull]]; _ps_session=gmc841NojuqvqSCR5FhUS; _gcl_au=1.1.307542941.1745419628; IR_gbd=heartandsoil.co; IR_PI=d5e8a9c9-2051-11f0-a3fd-6d0f3d8e9bf6%7C1745419628721; ps_ab_test_175e9036-1b81-4d80-a0f9-29537979eae8=01670065-ca34-483c-b699-a0715216ecef; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Apr+23+2025+10%3A47%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fheartandsoil.co%2F&groups=C0003%3A1%2CC0004%3A1%2CC0002%3A1%2CC0001%3A1; secure_customer_sig=; cart_currency=USD; _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; _ga=GA1.2.305964403.1745419635; _gid=GA1.2.435770085.1745419637; vs_intent=Low Intent; vs_rn=1; vs_split=A; _ps_unique_impression_01670065-ca34-483c-b699-a0715216ecef=true; _tt_enable_cookie=1; _ttp=01JSHHW7GA8DPP6K6MN341AF1Q_.tt.1; _ju_dm=cookie; _ju_dn=1; vs_vid=dPMznnRN2C33; vs_vfs=1; vs_sid=eeybnnlpEI4bq; _ju_dc=de1e152e-2051-11f0-8426-6bb194f0a9c0; _ju_pn=1; _ga_ES7N55G9GD=GS1.2.1745419641.1.0.1745419646.0.0.0; _ps_session_site_visit={"sessionId":"99ce6027-49ff-4968-95ed-e6bc4c8a03ce","startTime":1745419646295}; _ps_site_visit=true; vs_conv_ai=80-84; vs_lift_ai=20-24; ttcsid=1745419640334::VmaVlE40GtPCVQHp2x2L.1.1745419654073; _ps_pop_01670065-ca34-483c-b699-a0715216ecef=r; ttcsid_C8JNQILMP02EUPVMH8M0=1745419640334::-Mzz-RzMq2JUt77y1Qu-.1.1745419697405; _ga_DMJZFQWVCE=GS1.1.1745419635.1.1.1745419698.60.0.0; IR_27554=1745419704768%7C0%7C1745419704768%7C%7C; _axwrt=928c8000-d5ef-42db-a146-5d70ce7fefe8; ax_visitor=%7B%22firstVisitTs%22%3A1745419705509%2C%22lastVisitTs%22%3Anull%2C%22currentVisitStartTs%22%3A1745419705509%2C%22ts%22%3A1745419705509%2C%22visitCount%22%3A1%7D; __kla_id=eyJjaWQiOiJPR0k1WVRWa01EUXRNMlE1WWkwME1ESTVMV0psTmpndFl6SmlOalZrWWpJeFpEaG0iLCIkcmVmZXJyZXIiOnsidHMiOjE3NDU0MTk3MDYsInZhbHVlIjoiaHR0cHM6Ly9oZWFydGFuZHNvaWwuY28vIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vc2hvcC5oZWFydGFuZHNvaWwuY28vYS9jb2xsZWN0aW9ucy9wcm9kdWN0cyJ9LCIkbGFzdF9yZWZlcnJlciI6eyJ0cyI6MTc0NTQxOTcwNi
Source: global trafficHTTP traffic detected: GET /b9620269-612f-4e28-9ad3-151e69d236a6/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a20b1fb8-37f5-4483-84c6-7b2fd40854ad/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /83e859e6-78a6-4b00-a733-f99c927bdc64/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0a23751d-a793-4b96-9f83-2cc513671e96/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5989d2b2-593f-4d99-a292-7485c98a29a8/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fe63725c-7b7e-43bf-b2e2-dc68c73d0580/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4bc84f53-b780-43fa-87b4-5e6beebe498c/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /01196071-54ef-4229-847a-759a410d0bd6/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0cda6223-d694-4756-adac-df9e274ba44f/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /238b0a8f-a7d0-479a-b399-ff4e4fab20fd/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3325c6ec-e48c-4ca2-b2a4-4aec50600897/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /df7d205b-b22f-45ae-9d0e-4870c194c2d7/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/2025-04/graphql.json HTTP/1.1Host: heartsoil.myshopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /21166b69-aced-4685-b058-7b9fdd6745b7/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8b0e0a58-65b4-4294-99ec-2d8ea1115832/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a3d0f94a-7c3b-490f-99bd-da44d2698872/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2ed45228-6509-4459-bc82-d7122d3698b5/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d59acea1-3fe3-49d9-9adb-165f82af2c35/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0cda6223-d694-4756-adac-df9e274ba44f/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b9620269-612f-4e28-9ad3-151e69d236a6/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a20b1fb8-37f5-4483-84c6-7b2fd40854ad/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /83e859e6-78a6-4b00-a733-f99c927bdc64/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0a23751d-a793-4b96-9f83-2cc513671e96/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5989d2b2-593f-4d99-a292-7485c98a29a8/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/2025-04/graphql.json HTTP/1.1Host: heartsoil.myshopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fe63725c-7b7e-43bf-b2e2-dc68c73d0580/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i18n/pixel/events.js?sdkid=C8JNQILMP02EUPVMH8M0&lib=ttq HTTP/1.1Host: analytics.tiktok.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ttp=2w8OGQ7nXB09GS0IKVJecitjnQY
Source: global trafficHTTP traffic detected: GET /ota-sp/40118160-5ef3-41de-adcc-a5d29e0f21d1.js HTTP/1.1Host: j.northbeam.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"578cdd0cf44af3a245ae5c1f23d46d36"If-Modified-Since: Sat, 06 Jan 2024 00:00:20 GMT
Source: global trafficHTTP traffic detected: GET /21166b69-aced-4685-b058-7b9fdd6745b7/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8b0e0a58-65b4-4294-99ec-2d8ea1115832/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a3d0f94a-7c3b-490f-99bd-da44d2698872/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2ed45228-6509-4459-bc82-d7122d3698b5/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d59acea1-3fe3-49d9-9adb-165f82af2c35/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0cda6223-d694-4756-adac-df9e274ba44f/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=cfb24c8a-e98a-423d-b92b-c500ca83769a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: muc_ads=49eb4fec-e7de-4f4a-9e40-f54a8bddd9e9; __cf_bm=sO9i6lBbxIrD8upbEM7CxFOY0.Vmylmve7_jMzw4CTo-1745419639-1.0.1.1-liybYaVaQF39XcgnDnU.3krqDdQYJwWdnpSItS0e46mHID5HIxLDN1KLKzcI6mSg4OgubBGYyy6rq9ij5ITEmH6q_iCVVHR1e7pc_33_R0M
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=cfb24c8a-e98a-423d-b92b-c500ca83769a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A174541963912026768; guest_id_ads=v1%3A174541963912026768; personalization_id="v1_vk5zqcMkExUJqyevZFAjfA=="; guest_id=v1%3A174541963912026768; __cf_bm=0PLd.i1JN55EUo_J8qbetk.uUZCI8x6w50rcWhqrGGo-1745419639-1.0.1.1-N2z.DPe9CxWqW9Kpia1G5GdCha2id8c7W3cPfwC27LZQw2haUjNgAaWlcyxYdAx4ADODmPsHCUHEPZyIoGQBb4KlkrBYnhAJx_Bc208H.E4
Source: global trafficHTTP traffic detected: GET /heartandsoil.co/deployment.js?508382619 HTTP/1.1Host: lift-ai-js.marketlinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /snippet/account_crmjg4l HTTP/1.1Host: app.amped.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=7a002481-fa02-4880-be16-50f8c7e478e2&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: muc_ads=49eb4fec-e7de-4f4a-9e40-f54a8bddd9e9; __cf_bm=sO9i6lBbxIrD8upbEM7CxFOY0.Vmylmve7_jMzw4CTo-1745419639-1.0.1.1-liybYaVaQF39XcgnDnU.3krqDdQYJwWdnpSItS0e46mHID5HIxLDN1KLKzcI6mSg4OgubBGYyy6rq9ij5ITEmH6q_iCVVHR1e7pc_33_R0M
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=cfb24c8a-e98a-423d-b92b-c500ca83769a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A174541963912026768; guest_id_ads=v1%3A174541963912026768; personalization_id="v1_vk5zqcMkExUJqyevZFAjfA=="; guest_id=v1%3A174541963912026768; __cf_bm=0PLd.i1JN55EUo_J8qbetk.uUZCI8x6w50rcWhqrGGo-1745419639-1.0.1.1-N2z.DPe9CxWqW9Kpia1G5GdCha2id8c7W3cPfwC27LZQw2haUjNgAaWlcyxYdAx4ADODmPsHCUHEPZyIoGQBb4KlkrBYnhAJx_Bc208H.E4
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=7a002481-fa02-4880-be16-50f8c7e478e2&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A174541963912026768; guest_id_ads=v1%3A174541963912026768; personalization_id="v1_vk5zqcMkExUJqyevZFAjfA=="; guest_id=v1%3A174541963912026768; __cf_bm=0PLd.i1JN55EUo_J8qbetk.uUZCI8x6w50rcWhqrGGo-1745419639-1.0.1.1-N2z.DPe9CxWqW9Kpia1G5GdCha2id8c7W3cPfwC27LZQw2haUjNgAaWlcyxYdAx4ADODmPsHCUHEPZyIoGQBb4KlkrBYnhAJx_Bc208H.E4
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=cfb24c8a-e98a-423d-b92b-c500ca83769a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: muc_ads=49eb4fec-e7de-4f4a-9e40-f54a8bddd9e9; __cf_bm=sO9i6lBbxIrD8upbEM7CxFOY0.Vmylmve7_jMzw4CTo-1745419639-1.0.1.1-liybYaVaQF39XcgnDnU.3krqDdQYJwWdnpSItS0e46mHID5HIxLDN1KLKzcI6mSg4OgubBGYyy6rq9ij5ITEmH6q_iCVVHR1e7pc_33_R0M
Source: global trafficHTTP traffic detected: GET /4ee5285c-8c14-4488-8b99-510334014edf/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/shop.heartandsoil.co/config.json?page=%2Fa%2Fcollections%2Fproducts HTTP/1.1Host: cdn.acsbapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://shop.heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/104/b/bs.c9e1074f5b3f9fc8ea15d152add07294-1.iife.js HTTP/1.1Host: res4.applovin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/104/hs/hs.iife.js HTTP/1.1Host: res4.applovin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=7a002481-fa02-4880-be16-50f8c7e478e2&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: muc_ads=49eb4fec-e7de-4f4a-9e40-f54a8bddd9e9; __cf_bm=sO9i6lBbxIrD8upbEM7CxFOY0.Vmylmve7_jMzw4CTo-1745419639-1.0.1.1-liybYaVaQF39XcgnDnU.3krqDdQYJwWdnpSItS0e46mHID5HIxLDN1KLKzcI6mSg4OgubBGYyy6rq9ij5ITEmH6q_iCVVHR1e7pc_33_R0M
Source: global trafficHTTP traffic detected: GET /pixel/?ad_log=referer&action=signup&pixid=1870b345-7f4b-4962-8fe8-1a55728874a7 HTTP/1.1Host: arttrk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4ee5285c-8c14-4488-8b99-510334014edf/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /66da5c8f-42f2-45e0-b89e-c0d710335d2e/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=7a002481-fa02-4880-be16-50f8c7e478e2&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A174541963912026768; guest_id_ads=v1%3A174541963912026768; personalization_id="v1_vk5zqcMkExUJqyevZFAjfA=="; guest_id=v1%3A174541963912026768; __cf_bm=0PLd.i1JN55EUo_J8qbetk.uUZCI8x6w50rcWhqrGGo-1745419639-1.0.1.1-N2z.DPe9CxWqW9Kpia1G5GdCha2id8c7W3cPfwC27LZQw2haUjNgAaWlcyxYdAx4ADODmPsHCUHEPZyIoGQBb4KlkrBYnhAJx_Bc208H.E4
Source: global trafficHTTP traffic detected: GET /5eddc15c-2f6e-429e-bec1-7a239588b384/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/shop.heartandsoil.co/config.json?page=%2Fa%2Fcollections%2Fproducts HTTP/1.1Host: cdn.acsbapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aff0b923-8c86-4368-b26e-9ecd640f7a2c/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4a12f584-7df0-441f-80fb-0db22913b404/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2c1ed78c-e839-4b00-8660-837241692814/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /51e9f8f2-00b4-4aaa-9638-50d390a8b6eb/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0317/9898/4835/products/Warrior-lifestyle-1.png?v=1681938579&width=700 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/?ad_log=referer&action=signup&pixid=1870b345-7f4b-4962-8fe8-1a55728874a7 HTTP/1.1Host: arttrk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d2cc038e-82e8-4417-92d1-fd435f768837/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /66da5c8f-42f2-45e0-b89e-c0d710335d2e/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5eddc15c-2f6e-429e-bec1-7a239588b384/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0317/9898/4835/files/main_dcd62428-978e-4e8e-a6cd-21484cae9e04.webp?v=1698075144&width=700 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7f1884ce-6ea4-46dd-a1ae-f16b7c6e6ea1/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a3d0f94a-7c3b-490f-99bd-da44d2698872/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b1689fb4-b550-439b-9d97-04ed721c7095/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a1baa7d-80d0-40e9-a3d4-b9a9024263da/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /66c88116-3c37-4294-ac6c-44bae7be5848/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aff0b923-8c86-4368-b26e-9ecd640f7a2c/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4a12f584-7df0-441f-80fb-0db22913b404/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2c1ed78c-e839-4b00-8660-837241692814/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /51e9f8f2-00b4-4aaa-9638-50d390a8b6eb/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0317/9898/4835/files/o.webp?v=1698174961&width=700 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0317/9898/4835/products/Warrior-lifestyle-1.png?v=1681938579&width=700 HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /63d8ec66-a630-402b-8814-2d2badc68a52/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d2cc038e-82e8-4417-92d1-fd435f768837/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /44a1c6f0-5eb2-4bba-834e-fc577caa03c7/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7f1884ce-6ea4-46dd-a1ae-f16b7c6e6ea1/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8e5f5cbd-80a2-4274-8402-b9e833f90f66/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7ecbe771-0d35-4837-90d0-2751ff32c502/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /03e02f4c-d375-44cf-9ca4-a4d8d9fd98b3/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0317/9898/4835/files/main_dcd62428-978e-4e8e-a6cd-21484cae9e04.webp?v=1698075144&width=700 HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a3d0f94a-7c3b-490f-99bd-da44d2698872/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /da8ed515-875f-4034-a35f-0053face9598/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b1689fb4-b550-439b-9d97-04ed721c7095/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a1baa7d-80d0-40e9-a3d4-b9a9024263da/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /66c88116-3c37-4294-ac6c-44bae7be5848/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fshop.heartandsoil.co&rl=https%3A%2F%2Fheartandsoil.co&if=false&ts=1745419706851&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=2ee9cf&ler=other&cdl=API_unavailable&it=1745419704804&coo=false&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0317/9898/4835/files/o.webp?v=1698174961&width=700 HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fshop.heartandsoil.co&rl=https%3A%2F%2Fheartandsoil.co&if=false&ts=1745419706851&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=2ee9cf&ler=other&cdl=API_unavailable&it=1745419704804&coo=false&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b0da9268-2ba2-4132-a064-473dc27c6bf0/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /63d8ec66-a630-402b-8814-2d2badc68a52/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /44a1c6f0-5eb2-4bba-834e-fc577caa03c7/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ee479d44-b7c0-4e9e-ab3c-de0446dc973f/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f36d2ed7-d48a-47d9-bf03-6cef4673777e/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5eef8f89-189d-48c9-8482-9fc08a0cfba0/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bb7f1f53-d6b2-4325-88e9-7c11a145a51b/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7d736d73-fed7-4f98-bb82-a6844b017cf8/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7ecbe771-0d35-4837-90d0-2751ff32c502/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8e5f5cbd-80a2-4274-8402-b9e833f90f66/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /da8ed515-875f-4034-a35f-0053face9598/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /03e02f4c-d375-44cf-9ca4-a4d8d9fd98b3/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fshop.heartandsoil.co&rl=https%3A%2F%2Fheartandsoil.co&if=false&ts=1745419706851&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=2ee9cf&ler=other&cdl=API_unavailable&it=1745419704804&coo=false&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c3eee198-0708-46d5-9678-1fc755db2283/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=366114594378141&ev=PageView&dl=https%3A%2F%2Fshop.heartandsoil.co&rl=https%3A%2F%2Fheartandsoil.co&if=false&ts=1745419706851&sw=1280&sh=1024&v=2.9.199&r=stable&ec=0&o=12316&fbp=fb.1.1745419625166.1576388335&cs_est=true&pm=1&hrl=2ee9cf&ler=other&cdl=API_unavailable&it=1745419704804&coo=false&cs_cc=1&cas=7337583722992558%2C6662945800385983%2C3944794162295792&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/415481817/?random=1745419710101&cv=11&fst=1745419710101&bg=ffffff&guid=ON&async=1&gtm=45be54l1h2v888168729z8847965538za200zb847965538&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&ref=https%3A%2F%2Fheartandsoil.co%2F&hn=www.googleadservices.com&frm=0&tiba=Heart%20%26%20Soil%20-%20Products&npa=0&pscdl=noapi&auid=307542941.1745419628&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkKMkB-Vg5nbWDdNZH2HpySet_hjBmFHHLoDK4seZn2GxSxntcY_58dpE_3
Source: global trafficHTTP traffic detected: GET /77ba641a-8346-4dfb-8f60-a7e85c91a0c5/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a5298f13-c051-4bc0-bf0e-08b14e69c5ed/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b0da9268-2ba2-4132-a064-473dc27c6bf0/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5ab35851-aa49-4ab0-bbc9-1e609a61dc5c/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/ HTTP/1.1Host: assets.boost.shopConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://shop.heartandsoil.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: heartandsoil.co
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: www.klaviyo.com
Source: global trafficDNS traffic detected: DNS query: assets.gethumankind.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: static.klaviyo.com
Source: global trafficDNS traffic detected: DNS query: tools.luckyorange.com
Source: global trafficDNS traffic detected: DNS query: attribution.decibelads.com
Source: global trafficDNS traffic detected: DNS query: sdk.postscript.io
Source: global trafficDNS traffic detected: DNS query: gotoselfmade.pro
Source: global trafficDNS traffic detected: DNS query: shopify-gtm-suite.getelevar.com
Source: global trafficDNS traffic detected: DNS query: settings.luckyorange.com
Source: global trafficDNS traffic detected: DNS query: w0a7cq3k2e.execute-api.us-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: sdk-api-proxy.postscript.io
Source: global trafficDNS traffic detected: DNS query: hits.getelevar.com
Source: global trafficDNS traffic detected: DNS query: prod-ui-entry-widget-sta-createproduientrywidgetb-mi53q2gqfpif.s3.us-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: arttrk.com
Source: global trafficDNS traffic detected: DNS query: utt.impactcdn.com
Source: global trafficDNS traffic detected: DNS query: static.fbot.me
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: campaign.fbot.me
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: cdn.jst.ai
Source: global trafficDNS traffic detected: DNS query: heartsoil.pxf.io
Source: global trafficDNS traffic detected: DNS query: public.fbot.me
Source: global trafficDNS traffic detected: DNS query: cdn.refersion.com
Source: global trafficDNS traffic detected: DNS query: acsbapp.com
Source: global trafficDNS traffic detected: DNS query: o142330.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: static-tracking.klaviyo.com
Source: global trafficDNS traffic detected: DNS query: tracking.refersion.com
Source: global trafficDNS traffic detected: DNS query: cdn.acsbapp.com
Source: global trafficDNS traffic detected: DNS query: postscript-mms-files.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: shop.heartandsoil.co
Source: global trafficDNS traffic detected: DNS query: static.twalls5280.com
Source: global trafficDNS traffic detected: DNS query: fast.a.klaviyo.com
Source: global trafficDNS traffic detected: DNS query: static-forms.klaviyo.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: j.northbeam.io
Source: global trafficDNS traffic detected: DNS query: app.amped.io
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.gcp.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.aws.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: sd7sf8u3fj.execute-api.us-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: xp2023-pix.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: lift-ai-js.marketlinc.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: my.jst.ai
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: www.ojrq.net
Source: global trafficDNS traffic detected: DNS query: bicp-analytics.postscript.io
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: i.heartandsoil.co
Source: global trafficDNS traffic detected: DNS query: visitor-scoring-new.marketlinc.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: aly.jst.ai
Source: global trafficDNS traffic detected: DNS query: d3k81ch9hvuctc.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pub-3da5139819eda2ffb366.tracking.refersion.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: collections.boost.shop
Source: global trafficDNS traffic detected: DNS query: api.boost.shop
Source: global trafficDNS traffic detected: DNS query: s2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: api.goaffpro.com
Source: global trafficDNS traffic detected: DNS query: cdn.corso.com
Source: global trafficDNS traffic detected: DNS query: s.axon.ai
Source: global trafficDNS traffic detected: DNS query: c.albss.com
Source: global trafficDNS traffic detected: DNS query: heartsoil.myshopify.com
Source: global trafficDNS traffic detected: DNS query: assets.boost.shop
Source: global trafficDNS traffic detected: DNS query: cdn.shopify.com
Source: global trafficDNS traffic detected: DNS query: res4.applovin.com
Source: global trafficDNS traffic detected: DNS query: b.applovin.com
Source: global trafficDNS traffic detected: DNS query: re.applovin.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: shop.app
Source: global trafficDNS traffic detected: DNS query: checkout.pci.shopifyinc.com
Source: global trafficDNS traffic detected: DNS query: error-analytics-sessions-production.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: extensions.shopifycdn.com
Source: global trafficDNS traffic detected: DNS query: otlp-http-production.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: i5.govx.net
Source: global trafficDNS traffic detected: DNS query: monorail-edge.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: pay.shopify.com
Source: global trafficDNS traffic detected: DNS query: deposit.shopifycs.com
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: www.merchant-center-analytics.goog
Source: global trafficDNS traffic detected: DNS query: trkapi.impact.com
Source: global trafficDNS traffic detected: DNS query: data.replo.app
Source: global trafficDNS traffic detected: DNS query: us-central1-shopify-instrumentat-ff788286.cloudfunctions.net
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: unknownHTTP traffic detected: POST /tags HTTP/1.1Host: w0a7cq3k2e.execute-api.us-west-1.amazonaws.comConnection: keep-aliveContent-Length: 34sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://heartandsoil.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Apr 2025 14:47:06 GMTContent-Type: application/jsonContent-Length: 23Connection: closeapigw-requestid: JeyIwhBHyK4EMVg=
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 23 Apr 2025 14:47:12 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Apr 2025 14:47:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCf-Ray: 934e27b4d953b66b-PHXServer: cloudflareVary: Accept-EncodingVary: Accept-EncodingCache-Control: max-age=14400Cf-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bfMp4mCh4cKB35rm1UEOihrDn8pq13u1PY96QWexUhFWlN8zCkzHf324SEKD3HeeZaWd5D5Oqhuu6fG%2Ff3kbCnt7jOAB3RF1ywX%2FuIZccixiaPRHbwnM47iOaG3tXS3EFQ%3D%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=140319&min_rtt=139792&rtt_var=30284&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2606&delivery_rate=28555&cwnd=252&unsent_bytes=0&cid=df75c04820f2edc8&ts=399&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 0Connection: closeLast-Modified: Mon, 13 Jan 2025 23:11:29 GMTx-amz-server-side-encryption: AES256Accept-Ranges: bytesServer: AmazonS3Date: Wed, 23 Apr 2025 14:47:17 GMTETag: "d41d8cd98f00b204e9800998ecf8427e"X-Cache: Error from cloudfrontVia: 1.1 9500bef99cb60833b07c0e0bd152d904.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX54-P7X-Amz-Cf-Id: lRTZO1IAOT3zqlLdhFTKIgZB27ulbTmdEF2_yWuMSbPJV2nIXf_CLA==Age: 8204
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Apr 2025 14:47:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Apr 2025 14:48:23 GMTContent-Length: 0Connection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1shopify-complexity-score: 0x-dc: gcp-us-west1,gcp-us-west1,gcp-us-west1x-request-id: a0d9242b-f5bf-49ae-b02d-5154d7344881-1745419703Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNFC3wNSikaFR9waOpBABTNtU59an0XJph4AwmRfkGSzz7u%2Bk0hfubxPKouBILg8plTexKRBTF3mvvzk%2FFVYwHhWhttg0Gmfqds5oRs8gXSZKV%2Bfu%2F5gupLAa9Rh8%2FbSkdD26xDd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=69.999933X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenShopify-Edge-Ip: 23.227.38.65Server: cloudflareCF-RAY: 934e29580d131a78-PHX
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:29 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="mkp2", requestID;desc="a04ea3d1-b185-43fd-af48-a42f0ea42a24-1745419708"shopify-complexity-score: 100x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: a04ea3d1-b185-43fd-af48-a42f0ea42a24-1745419708Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=djxn2CAOznC%2F%2BL6jnAxzuIZbmkAAqFCcq5%2Bkrsz8%2FZvY8LllPiYuuyjcUK1oqTkMSO%2FyfxvilvXW8Xw%2B7gMZXDQcg%2BSEAnAzVGXNVHirNiAAk9vz%2BXdk1oy6LHAE5f8Bycwc%2BA4qWEEQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=118.999958X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:29 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="wrbs", requestID;desc="8a512c00-a303-44aa-b351-a8391c3fead9-1745419709"shopify-complexity-score: 0x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 8a512c00-a303-44aa-b351-a8391c3fead9-1745419709Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mGhU2SwfHxcANn%2BUwVB6JjTDamZCL4%2B9IxsGTOXrsiDgmeMBrPLJmF9CtP0lnuIxsLIXL8DHP4NksuXHDtE5d1uU3Kmk1fbbO2Gu%2FR0M16FneiubmCk2q2RfSIgvrzJyv8PSz1iop2VS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=105.000019X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:30 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="tsql", requestID;desc="bb2c65e8-cd1c-4a25-8c5f-184a81e6282c-1745419710"shopify-complexity-score: 60x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: bb2c65e8-cd1c-4a25-8c5f-184a81e6282c-1745419710Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eVjqAsGJOlYlrGQaYER47gPH3KkMv9D54cwTITwthquYJqy6n9bCt1ofsY5%2Fny0btpSII8Vpe8YNKEzV0BjC4sImSUNBuzzxdIC116gC2uhpfJCzN3uGU2koXPN3NcHuIIRiKsJr6IoL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=105.999947X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:31 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="8r6f", requestID;desc="48eedce7-fa81-4667-8c27-1e95881b3c4b-1745419711"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 48eedce7-fa81-4667-8c27-1e95881b3c4b-1745419711Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ezzhfLoprQ62IUfOZmfrEOt2aW8TGB0nvZtZZwLfYvKKnyn3EPgawLtEkl0U78lbB11i8gt30vad23fwaSIsF%2BfU%2BORGdrf59GCFcAQ8qAAYy4liRWzzUycZdvyVyQPLT7RhzLbWAXjD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=107.999802X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 0Connection: closeLast-Modified: Mon, 13 Jan 2025 23:11:29 GMTx-amz-server-side-encryption: AES256Accept-Ranges: bytesServer: AmazonS3Date: Wed, 23 Apr 2025 14:47:17 GMTETag: "d41d8cd98f00b204e9800998ecf8427e"X-Cache: Error from cloudfrontVia: 1.1 fba34d0ca87401a666101ec687c48688.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX54-P7X-Amz-Cf-Id: n6Oa6758UBys9AbV-GOfB3RdBiQ_kscavxn125P-vQCJjNh68QGlEw==Age: 8279
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:42 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="wrbs", requestID;desc="2e7b935a-0e6c-430b-962d-e659b14ed31e-1745419722"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 2e7b935a-0e6c-430b-962d-e659b14ed31e-1745419722Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FX1lgutRDrDxRuJSMC8IUrGQFgcFUHoNoAEL9hhhdYY477pKwQYSCsln04NvMOdJAJfG5j43BBPums%2ByWw33PM%2F2ZfrpZTy%2FEWMAeu2LQdd5wAjG5HVpb2KKkIr1zaVOf1vM24a6ZMiE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=109.999895X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:43 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="s6c8", requestID;desc="2b155cd2-7263-4132-8f60-122b91543e68-1745419723"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 2b155cd2-7263-4132-8f60-122b91543e68-1745419723Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TLSo6YlrvOKYopwY7xNrnE2hj1%2BHXUz0Byi5UkSbJWqCPOS0x8YawnNcrVuezldNydnzK52Ei9i6qa896uSwTCXaBKQOOm7DEfHQBsUzlSW2SODzUNq3Kcx%2BRZcLOWHCyDwAIyPkzsZa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=103.999853X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:43 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=6, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="7dlb", requestID;desc="d3578e2c-261f-4c29-8249-976426ce93c0-1745419723"shopify-complexity-score: 100x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: d3578e2c-261f-4c29-8249-976426ce93c0-1745419723Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=42S9mN%2F7nmjVftQrzjlhua74520%2F%2FhVeuOyUxU%2B2oFhQyP8qOqxjncQhLq985eRG7M%2FDI9ncDKnsa817dt4IM3bFTfyi%2FtmPpIukoblxh8%2BG%2Fg%2Fqry%2BzTCeueB4KhGDQX4RPfqoN1ypH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=97.000122X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:44 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="dpvg", requestID;desc="b06c2faf-3cb7-427c-9817-e5f295410cb9-1745419724"shopify-complexity-score: 0x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: b06c2faf-3cb7-427c-9817-e5f295410cb9-1745419724Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=79Y5mblkjYSg1bjt%2FDnbq%2BBvWej3RMoBh5%2Fbxjaot%2FsKoutDeQyQ7P%2BdrBsHuJQfe3tMDyhL8IXykLcD1R8dPz%2B34VQQF6b8BBrYSNN%2FLZ7X8IQ7irY54xMiF3DELOk%2F4hl60U%2FpmIb2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=106.999874X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:45 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="czn9", requestID;desc="f0cfeac8-1390-424c-b0d7-6d21d33fa717-1745419725"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: f0cfeac8-1390-424c-b0d7-6d21d33fa717-1745419725Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JExZYcV0ZOc9pT3Jd2q%2Fp%2BnVbnzNJeEF1s6NGuCokQteTAEZ9Gm5wJ7c2tcbTIrCN0FOxYJLWMP4SnRO475YraAWxi5YKTE8TYG7qG1YpyyGU1K6g1cPaiOwd22ruFU8xY4BlG8N0kVJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=95.999956X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:46 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="pc6n", requestID;desc="0ec2e236-0ff8-425f-9dd0-b9156ad8be40-1745419725"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 0ec2e236-0ff8-425f-9dd0-b9156ad8be40-1745419725Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5HjXv6HdbuKHxPfcFyCUJHl%2FLaUAo3DBzL0s3nEFZSvGqqjWmAT0zXH4AQMeII19yIRXW7WVIOqVreaKutvgcRny7UQqvm1RZDbm%2B1KGfFjLGpVCarBbBvy67vrCWnoExa3pICZrddNR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=93.000174X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:46 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5;desc="gc:1", db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="s6c8", requestID;desc="f4216e71-bbe6-4705-a6bc-33888168cf87-1745419726"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: f4216e71-bbe6-4705-a6bc-33888168cf87-1745419726Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gccHd29QRj8FT6yB4PMCs3YdXYOxZxZwsEdIZN0dzL7Lo66yboIZr6XlW%2BEBRrrQRkzfp7acVB%2FFbTH9wDXxzuj8glrzOKW2FnRrA7zBhrfr%2B7E74MVNvCStxoL%2B3Hc7mSBxqtvpzqjr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=118.999958X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:47 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="c5nc", requestID;desc="6db9523e-9d83-4a91-b7ca-70dc639c18ea-1745419727"shopify-complexity-score: 60x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 6db9523e-9d83-4a91-b7ca-70dc639c18ea-1745419727Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cjJszzBLK%2B%2FF%2BrvWGmFGpTtp8%2FiNt9H3DZr9JPvV0d5Bq3%2FT5S%2Feaua2bsqA7ZfN%2FnNaCptx2oHR4ZXBgNOTKlsFlgZD2Q1ITgyKeXlI2PybFAYH67WoBwa%2BByC6%2FkjIgEaKoTnEga8o"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=112.999916X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:48 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="bgbv", requestID;desc="22ba8c08-cbf8-4589-9e46-06749392681d-1745419728"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 22ba8c08-cbf8-4589-9e46-06749392681d-1745419728Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mj%2BUhBJcGZsO99yOlrd6xoZMuB56Z1CBjNF%2B4vLkf%2FX2Ws6jR9WeGFSXcVpWOKkeuHWP%2FvfI4db23dnP%2FaQbecEwyFDa%2FJZtM91MaZCoazLPsDm%2FM%2BIRPWolvlVpRdyohYkPaEn9uP2D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=105.000019X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:48 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="n8cm", requestID;desc="a7a8c2dc-36c7-4399-93da-7e5c9a31ff0e-1745419728"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: a7a8c2dc-36c7-4399-93da-7e5c9a31ff0e-1745419728Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YM2iDcQCMusFFv%2FRdOFoeMO%2BeaKHLFOYySKoxAofYGhLzZUu%2Bzn8f7cn8c%2FdpAhUpB4UuKcjHsLjyblSUWyM%2BeF9Dwz9rDf2vRpwEtpLLTXJVnt0JjwCCCQB31uGiypsePT%2FFmOKMjeM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=102.999926X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Apr 2025 14:48:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835vary: Accept-Encoding,Acceptx-frame-options: DENYx-shopid: 31798984835x-shardid: 130content-language: en-USx-liquid-rendered-at: 2025-04-23T14:48:49.995279840Zstrict-transport-security: max-age=7889238set-cookie: _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; domain=heartandsoil.co; path=/; expires=Thu, 23 Apr 2026 20:48:49 GMT; SameSite=Laxset-cookie: _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; domain=heartandsoil.co; path=/; expires=Wed, 23 Apr 2025 15:18:49 GMT; SameSite=Laxset-cookie: localization=US; path=/; expires=Thu, 23 Apr 2026 14:48:49 GMT; SameSite=Laxset-cookie: cart=Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3%3Fkey%3D4ac2ed5ce0e1912247ac570b41390d41; path=/; expires=Sat, 24 May 2025 14:48:50 GMT; SameSite=Laxset-cookie: cart_sig=a8af5058b49528bfed884123ef7983e7; path=/; expires=Sat, 24 May 2025 14:48:50 GMT; HttpOnly; SameSite=Laxset-cookie: cart_currency=USD; path=/; expires=Sat, 24 May 2025 14:48:50 GMT; SameSite=Laxset-cookie: secure_customer_sig=; path=/; expires=Thu, 23 Apr 2026 14:48:50 GMT; secure; HttpOnly; SameSite=Lax
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Apr 2025 14:48:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835vary: Accept-Encoding,Acceptx-frame-options: DENYx-shopid: 31798984835x-shardid: 130content-language: en-USx-liquid-rendered-at: 2025-04-23T14:48:52.143285999Zstrict-transport-security: max-age=7889238set-cookie: _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; domain=heartandsoil.co; path=/; expires=Thu, 23 Apr 2026 20:48:52 GMT; SameSite=Laxset-cookie: _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; domain=heartandsoil.co; path=/; expires=Wed, 23 Apr 2025 15:18:52 GMT; SameSite=Laxset-cookie: localization=US; path=/; expires=Thu, 23 Apr 2026 14:48:52 GMT; SameSite=Laxset-cookie: cart=Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3%3Fkey%3D4ac2ed5ce0e1912247ac570b41390d41; path=/; expires=Sat, 24 May 2025 14:48:52 GMT; SameSite=Laxset-cookie: cart_sig=a8af5058b49528bfed884123ef7983e7; path=/; expires=Sat, 24 May 2025 14:48:52 GMT; HttpOnly; SameSite=Laxset-cookie: cart_currency=USD; path=/; expires=Sat, 24 May 2025 14:48:52 GMT; SameSite=Laxset-cookie: secure_customer_sig=; path=/; expires=Thu, 23 Apr 2026 14:48:52 GMT; secure; HttpOnly; SameSite=Lax
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:52 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="jz4z", requestID;desc="071088c7-d44b-4b55-baec-a03a37eea2cd-1745419732"shopify-complexity-score: 100x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 071088c7-d44b-4b55-baec-a03a37eea2cd-1745419732Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ybGtmc9FZqr28id%2B3t7qJrpGdInpv34bhVxlopmuDBeiMo2vvUUPqVTtWSn%2Fu4owhfoaAPI%2BYs5qQwY6lC60FlFAAxKUwBysqHqJWrkai%2BXqNQTBmnBzdmQJfyacx6ac5o2CHPxvIrOi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=114.000082X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Apr 2025 14:48:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835vary: Accept-Encoding,Acceptx-frame-options: DENYx-shopid: 31798984835x-shardid: 130content-language: en-USx-liquid-rendered-at: 2025-04-23T14:48:53.220978155Zstrict-transport-security: max-age=7889238set-cookie: _shopify_essential=:AZZjH4V7AAEAOb3YwnKt59qrdc6OHidsORlKU8yIxBO_XjlDuFFYizcnr8Nk44hmVbdCv8rY6-OtXm8lo7fyplE617VDLCKzclAm-oW1SLR9wmoGECN1nBBWUJ6oAu7nQOtYEhs0-CM8IOqk0QosHvS2yvtATRfqWIkYdrV-EA:; path=/; Max-Age=31536000; secure; HttpOnly; SameSite=Laxset-cookie: _shopify_y=E48B9F5C-2832-49F6-aa96-a52e10dfe679; domain=heartandsoil.co; path=/; expires=Thu, 23 Apr 2026 20:48:53 GMT; SameSite=Laxset-cookie: _shopify_s=52123498-96dc-4329-97f2-e6d7a6efdcf7; domain=heartandsoil.co; path=/; expires=Wed, 23 Apr 2025 15:18:53 GMT; SameSite=Laxset-cookie: localization=US; path=/; expires=Thu, 23 Apr 2026 14:48:53 GMT; SameSite=Laxset-cookie: cart=Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3%3Fkey%3D4ac2ed5ce0e1912247ac570b41390d41; path=/; expires=Sat, 24 May 2025 14:48:53 GMT; SameSite=Laxset-cookie: cart_sig=a8af5058b49528bfed884123ef7983e7; path=/; expires=Sat, 24 May 2025 14:48:53 GMT; HttpOnly; SameSite=Lax
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:53 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="psnj", requestID;desc="091d872f-463a-4abf-a5ff-fc7188352c66-1745419733"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 091d872f-463a-4abf-a5ff-fc7188352c66-1745419733Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O9qwRtpY%2Fzat3nVeb%2FbGsoM5QCPdG9Pmj5crVHYaTCuyrArqMLkpwyQf81I451Jf0bMqzTRg5Kqodhx36SLoCCi6%2B2rBiShiiTvCG4ZkpejxudG26ynlcT6Wh%2F0AoLW3m%2F3UexutlJfM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=101.999998X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:54 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="8r6f", requestID;desc="5c0f38ac-3e4d-4e19-a89c-4f997262740f-1745419734"shopify-complexity-score: 0x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 5c0f38ac-3e4d-4e19-a89c-4f997262740f-1745419734Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b%2B0CemqjIaBYfnIy2m1LfdOUBrBqxBay4NAQc1EsT1czLLGnYJeAMzcZ4%2FZiGjiXsIOOzj%2Fec4yFhjYcBuBPwnjNHI8isMKPRXoeJPMc9rgucA0KV7e5u3kgH4Cubn%2BH1bDETtt%2FhQcv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=105.000019X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:54 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="mqsk", requestID;desc="6a48c95e-d272-4cab-8561-094e92f884b2-1745419734"shopify-complexity-score: 0x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 6a48c95e-d272-4cab-8561-094e92f884b2-1745419734Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LFn2e2YGlHW3MIOxbI6iM9WjRuIEYd3JPnCsGphIaejK7FJeOCbHu55tMCfbN9ELFNsuFea50NTCRiM4ZqAJ7Id9CgO50VQpcxV0KHNfbkoB6h5HDoRbiWRQH3y%2BwLHm1zCYfrx89m4s"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=98.999977X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: none
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:55 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=1, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="8vxd", requestID;desc="214c27ef-3c4e-4299-84e1-84dcf2626a2a-1745419735"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 214c27ef-3c4e-4299-84e1-84dcf2626a2a-1745419735Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bs8TuETNyHmAu%2FBb93Ys%2FCnV6tjCGWYELTa834BmROs4pYc1ADHE3nr6ObcaRNuLT33gK5K1VkmQy8I62kB0Fd7zN%2Bmql0MqHEY6t8KvpMGKTr9aLKM%2B3q1zZ48S%2FUllDTcFWt%2FI0nyT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=115.000010X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:56 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=4, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="925k", requestID;desc="050573b2-e924-4738-90b6-80c886d72fd8-1745419736"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: 050573b2-e924-4738-90b6-80c886d72fd8-1745419736Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6cY8IczKxsJXffmsZx%2BwG1T3beofFyljDyIM7kOkDvvlYJZ%2B92p%2F3F2EoX1pJBZ7dd7bLxkRpIJmWx%2FOy2hYDWK3PRb%2BKUe6D%2BRmbZ4Q6wiwPYWu8v2bv5LtanRJktJ859gzYCK4i9NT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=98.999977X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:57 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="hc49", requestID;desc="ab27ce2e-9532-4380-b421-20af9e394a8e-1745419737"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: ab27ce2e-9532-4380-b421-20af9e394a8e-1745419737Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eIupn1ciHFOarWgO5mLTtYhrK3GyJTePJB10AJXgtbczlIkQ6aM0SO0aP%2Blh9%2BnIVTpTfBEW8YJ2VXgfLISTEFYcYyTE8ifaJfMaRtmuAlpWjsU38ulifXSUXldqqpkLuJddNd8xIRwz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=93.999863X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 14:48:57 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1x-frame-options: DENYcontent-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;access-control-allow-origin: *x-shopid: 31798984835x-shardid: 130vary: Accept,accept-encodingpowered-by: Shopifyserver-timing: processing;dur=5, db;dur=2, asn;desc="137409", edge;desc="PHX", country;desc="US", servedBy;desc="p9wx", requestID;desc="ddbcbf83-9763-4482-9b1d-089e9822d982-1745419737"shopify-complexity-score: 80x-dc: gcp-us-west1,gcp-us-central1,gcp-us-central1x-request-id: ddbcbf83-9763-4482-9b1d-089e9822d982-1745419737Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Oo5WpadO9INhoti8jrJ%2FYSI%2FyMEDZqKMHC0fU3OIGg%2BUmZ2%2BeH0AeV7SB4ocacVNoHEPA%2BbZsPjOh6A92it7EB29MhmIjLPy1793C7NW9FHS468%2Bh7OIOtBhzgUDS1dAnffuPIyV%2Fvh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=110.999823X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 0Connection: closeLast-Modified: Mon, 13 Jan 2025 23:11:29 GMTx-amz-server-side-encryption: AES256Accept-Ranges: bytesServer: AmazonS3Date: Wed, 23 Apr 2025 14:47:17 GMTETag: "d41d8cd98f00b204e9800998ecf8427e"X-Cache: Error from cloudfrontVia: 1.1 df94d20781173dda9761727dc5d2226c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX54-P7X-Amz-Cf-Id: XYjH_BbyGURwkkuRC9l0TbTr2Qz-7oI1DZyeW7BQ6ZpvbzLOsoe8gg==Age: 8305
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *access-control-allow-credentials: truecontent-type: application/json; charset=utf-8x-git-sha: d2d3c7c2fe5651e3d382159fbf72a53286fe3b1b,d2d3c7c2fe5651e3d382159fbf72a53286fe3b1bcontent-length: 83date: Wed, 23 Apr 2025 14:49:00 GMTconnection: keep-alivekeep-alive: timeout=72server: Fly/e660f5c79 (2025-04-22)via: 1.1 fly.io, 1.1 fly.iofly-request-id: 01JSHHZ8QTY7FZ0CEJYVK38MZ6-syd
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *access-control-allow-credentials: truecontent-type: application/json; charset=utf-8x-git-sha: d2d3c7c2fe5651e3d382159fbf72a53286fe3b1b,d2d3c7c2fe5651e3d382159fbf72a53286fe3b1bcontent-length: 83date: Wed, 23 Apr 2025 14:49:01 GMTconnection: keep-alivekeep-alive: timeout=72server: Fly/e660f5c79 (2025-04-22)via: 1.1 fly.io, 1.1 fly.iofly-request-id: 01JSHHZA1S91CMGGMG2YGQ2AG2-syd
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Apr 2025 14:49:02 GMTContent-Length: 0Connection: closex-sorting-hat-podid: 130x-sorting-hat-shopid: 31798984835x-storefront-renderer-rendered: 1shopify-complexity-score: 20x-dc: gcp-us-west1,gcp-us-west1,gcp-us-west1x-request-id: 4350b244-1026-4dad-95c9-a2ba85f8396d-1745419742Alt-Svc: h3=":443"; ma=86400cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N6yKsD%2FWvXDD5B4iuJJCDNoF3pbOOEEWcNtYToymEXpTx0hXdnW7rLE1SyC5IFTWSLxJJe9YevPO8j8g5bIDv3p7M2q4qZ7YVo4BIMVgOp2%2FkT4g0GNfXQM9d45yoxYzqIspf6wZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=64.999819X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenShopify-Edge-Ip: 23.227.38.65Server: cloudflareCF-RAY: 934e2a4b9e3ab829-PHX
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 51061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
Source: unknownHTTPS traffic detected: 172.66.43.155:443 -> 192.168.2.18:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.155:443 -> 192.168.2.18:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.18:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.238.109.13:443 -> 192.168.2.18:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.119:443 -> 192.168.2.18:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.86.42:443 -> 192.168.2.18:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.18:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.87.42:443 -> 192.168.2.18:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.18:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.40.101:443 -> 192.168.2.18:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.40.101:443 -> 192.168.2.18:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.155.119:443 -> 192.168.2.18:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.40.101:443 -> 192.168.2.18:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.18:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.18:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.18:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.18:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.114:443 -> 192.168.2.18:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.199:443 -> 192.168.2.18:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.58.162:443 -> 192.168.2.18:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.39.17.103:443 -> 192.168.2.18:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.203.234:443 -> 192.168.2.18:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.18.214.10:443 -> 192.168.2.18:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.28.199:443 -> 192.168.2.18:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.18.214.10:443 -> 192.168.2.18:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.160.24:443 -> 192.168.2.18:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.199:443 -> 192.168.2.18:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.203.234:443 -> 192.168.2.18:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.28.199:443 -> 192.168.2.18:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.174.57.197:443 -> 192.168.2.18:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.249.72:443 -> 192.168.2.18:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.102:443 -> 192.168.2.18:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.18:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.174.57.197:443 -> 192.168.2.18:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.249.126.123:443 -> 192.168.2.18:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.72.157:443 -> 192.168.2.18:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.76.231:443 -> 192.168.2.18:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.233.116.245:443 -> 192.168.2.18:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.76.231:443 -> 192.168.2.18:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.25.92:443 -> 192.168.2.18:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.233.116.245:443 -> 192.168.2.18:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.11.155:443 -> 192.168.2.18:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.199:443 -> 192.168.2.18:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.18:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.18:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.194.47.161:443 -> 192.168.2.18:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.158:443 -> 192.168.2.18:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.1.204:443 -> 192.168.2.18:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.0.204:443 -> 192.168.2.18:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.200.19:443 -> 192.168.2.18:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.200.19:443 -> 192.168.2.18:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.65:443 -> 192.168.2.18:49916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.18:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.18:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.199.48:443 -> 192.168.2.18:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.207:443 -> 192.168.2.18:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.133:443 -> 192.168.2.18:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.217.122.145:443 -> 192.168.2.18:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.217.122.145:443 -> 192.168.2.18:49925 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.84.212:443 -> 192.168.2.18:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.125.58:443 -> 192.168.2.18:49933 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.231.71:443 -> 192.168.2.18:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.148:443 -> 192.168.2.18:49935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.8:443 -> 192.168.2.18:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.18:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.183.34.61:443 -> 192.168.2.18:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.30.122:443 -> 192.168.2.18:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.18:49947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.50:443 -> 192.168.2.18:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.50:443 -> 192.168.2.18:49949 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:49950 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.127.121:443 -> 192.168.2.18:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.43.155:443 -> 192.168.2.18:49962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.235.78.75:443 -> 192.168.2.18:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.127.121:443 -> 192.168.2.18:49971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.18:49978 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.18:49983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.205.49.116:443 -> 192.168.2.18:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.205.49.116:443 -> 192.168.2.18:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.53:443 -> 192.168.2.18:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.226.14.117:443 -> 192.168.2.18:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.58:443 -> 192.168.2.18:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.18:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.137.154:443 -> 192.168.2.18:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.48:443 -> 192.168.2.18:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.3.43:443 -> 192.168.2.18:50032 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.25.17:443 -> 192.168.2.18:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.86.192.111:443 -> 192.168.2.18:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.86.192.111:443 -> 192.168.2.18:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.25.92:443 -> 192.168.2.18:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:50344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:50360 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.205.49.116:443 -> 192.168.2.18:50372 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50381 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50380 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50379 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.161:443 -> 192.168.2.18:50394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50403 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50406 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.197.252:443 -> 192.168.2.18:50412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.5.62:443 -> 192.168.2.18:50410 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.127:443 -> 192.168.2.18:50413 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.44.84:443 -> 192.168.2.18:50415 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.74:443 -> 192.168.2.18:50426 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.74:443 -> 192.168.2.18:50427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50431 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50436 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50437 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50438 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.65:443 -> 192.168.2.18:50443 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50452 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50450 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50451 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50456 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50457 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50458 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50460 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.38.74:443 -> 192.168.2.18:50473 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:50545 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.44.84:443 -> 192.168.2.18:50551 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.44.84:443 -> 192.168.2.18:50550 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50564 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50580 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50597 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50597 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50599 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50601 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50602 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50603 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50604 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:50612 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:50620 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50631 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.18:50639 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.1.16:443 -> 192.168.2.18:50657 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.49.181.76:443 -> 192.168.2.18:50658 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.36.158.100:443 -> 192.168.2.18:50670 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:50719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:50732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.73.251.59:443 -> 192.168.2.18:50755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.111.204.238:443 -> 192.168.2.18:50786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.73.251.59:443 -> 192.168.2.18:50804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.67.52:443 -> 192.168.2.18:50815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.111.204.238:443 -> 192.168.2.18:50816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.52:443 -> 192.168.2.18:50825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:50829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:50841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:50869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:50868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.197.252:443 -> 192.168.2.18:50897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.58.162:443 -> 192.168.2.18:50898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.50:443 -> 192.168.2.18:50899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.157.246:443 -> 192.168.2.18:50923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.1.16:443 -> 192.168.2.18:50932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.1.16:443 -> 192.168.2.18:50931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.64.84:443 -> 192.168.2.18:50941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.154.190:443 -> 192.168.2.18:50946 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.241.125.128:443 -> 192.168.2.18:50948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.241.125.128:443 -> 192.168.2.18:50947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:50956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:50958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.180.246:443 -> 192.168.2.18:50957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.226.14.117:443 -> 192.168.2.18:50960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.84:443 -> 192.168.2.18:50969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.36.54:443 -> 192.168.2.18:50971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.154.190:443 -> 192.168.2.18:50988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.84.214:443 -> 192.168.2.18:51005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.125.58:443 -> 192.168.2.18:51004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.231.107:443 -> 192.168.2.18:51007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.182.107.49:443 -> 192.168.2.18:51006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.241.125.128:443 -> 192.168.2.18:51024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.72.157:443 -> 192.168.2.18:51029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.18:51048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.18:51049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:51057 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:51061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.18:51064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51074 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.73.251.59:443 -> 192.168.2.18:51079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51080 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.133:443 -> 192.168.2.18:51085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.146.173.20:443 -> 192.168.2.18:51099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:51100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.18:51104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.18:51103 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.111.204.238:443 -> 192.168.2.18:51111 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:51113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.36.134.4:443 -> 192.168.2.18:51112 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.128.151.117:443 -> 192.168.2.18:51114 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.156:443 -> 192.168.2.18:51121 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:51129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:51130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.0.227:443 -> 192.168.2.18:51134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.229:443 -> 192.168.2.18:51135 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.148:443 -> 192.168.2.18:51137 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:51149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:51150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:51151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51183 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51185 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51187 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.18:51195 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@36/0@432/833
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,16802398477306453655,6385010981972572240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://heartandsoil.co"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,16802398477306453655,6385010981972572240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://heartandsoil.co"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version

windows-stand
SourceDetectionScannerLabelLink
http://heartandsoil.co0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://heartandsoil.co/0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/@splidejs/splide-extension-grid@0.4.1/dist/js/splide-extension-grid.min.js0%Avira URL Cloudsafe
https://static.fbot.me/friendbuy.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/plugins/wp-search-with-algolia/js/autocomplete-noconflict.js?ver=2.8.30%Avira URL Cloudsafe
https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=WY2S6U0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/uploads/2023/03/hs-testimonial-paul.min_.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-mmb.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-histamine-immune.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-home-feature-3.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-home-v4-video.webm0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-bone-marrow.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/fonts/BurfordBase.woff20%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/bull.webp0%Avira URL Cloudsafe
https://www.klaviyo.com/media/js/public/klaviyo_subscribe.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-includes/js/underscore.min.js?ver=1.13.70%Avira URL Cloudsafe
https://sdk.postscript.io/sdk.bundle.js?shopId=531020%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/best-sellers-whole-package.png0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/@splidejs/splide@4/dist/js/splide.min.js0%Avira URL Cloudsafe
https://settings.luckyorange.com/dd6b3dac0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-firestarter.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-includes/css/dist/block-library/style.min.css?ver=6.7.20%Avira URL Cloudsafe
https://gotoselfmade.pro/privacy/getstat.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/best-sellers-beef-organs.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-warrior.webp0%Avira URL Cloudsafe
https://sdk.postscript.io/desktop?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=US0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/plugins/wp-search-with-algolia/js/autocomplete.js/dist/autocomplete.min.js?ver=2.8.30%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-gut-digestion.webp0%Avira URL Cloudsafe
https://shopify-gtm-suite.getelevar.com/configs/e0407d52676465eaa18ec8c3713f31209be29271/config.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/icon-bone-joint.webp0%Avira URL Cloudsafe
https://assets.gethumankind.com/shopify/shopify-cart-0.5.css0%Avira URL Cloudsafe
https://o142330.ingest.sentry.io/api/4504340660355072/envelope/?sentry_key=1f67009d53b34b6e9118ddf500f45208&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.59.20%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-hg-weight-loss.min.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/best-sellers-firestarter.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/energy-stack.png0%Avira URL Cloudsafe
https://cdn.refersion.com/refersion.js0%Avira URL Cloudsafe
https://arttrk.com/pixel/?ad_log=referer&action=lead&pixid=1870b345-7f4b-4962-8fe8-1a55728874a70%Avira URL Cloudsafe
https://prod-ui-entry-widget-sta-createproduientrywidgetb-mi53q2gqfpif.s3.us-west-1.amazonaws.com/entry-widget.css0%Avira URL Cloudsafe
https://sdk-api-proxy.postscript.io/sdk/config?shop_id=531020%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-jsr.webp0%Avira URL Cloudsafe
https://assets.gethumankind.com/shopify/shopify-recommendations-1.0.css0%Avira URL Cloudsafe
https://heartandsoil.co/?irclickid=ViMWqR2xhxycWS93YSzfXRKfUksU4W3%3ANSk8TM0&sharedid=&irpid=5754989&utm_source=impact&utm_medium=affiliate&utm_campaign=5754989&utm_term=ViMWqR2xhxycWS93YSzfXRKfUksU4W3%3ANSk8TM0&irgwc=10%Avira URL Cloudsafe
https://shopify-gtm-suite.getelevar.com/getelevar/3.26.0/dl-custom-pages.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-hg-immune-support-2.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-home-feature-2.min.jpg0%Avira URL Cloudsafe
https://sdk.postscript.io/desktop.css0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/uploads/2023/03/hs-testimonial-mercola.min_.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-grass-fed-colostrum.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-hg-mood.min.png0%Avira URL Cloudsafe
https://hits.getelevar.com/base/hit?source_url=https%3A%2F%2Fheartandsoil.co%2F&signature=RWU4cUJLUDZwWUR6S281eTFEVmdDWTRZbHp6OURiVm86NTJhYTJjOGMtMjBiNi00MDU1LWE4ZjQtY2EyODFjOGU0YmEyOmRsX3VzZXJfZGF0YQ%3D%3D&timestamp=1745419625&shop=heartsoil.myshopify.com0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-pal-hero-bg.min.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-bg-paper-texture.webp0%Avira URL Cloudsafe
https://heartsoil.pxf.io/xc/5754989/2157864/275540%Avira URL Cloudsafe
https://cdn.cookielaw.org/consent/0190c17d-519e-7d5e-9e90-eca5b32c2d06/0190c17d-519e-7d5e-9e90-eca5b32c2d06.json0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-whole-package.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-her-package.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-lifeblood.webp0%Avira URL Cloudsafe
https://w0a7cq3k2e.execute-api.us-west-1.amazonaws.com/tags0%Avira URL Cloudsafe
https://sdk-api-proxy.postscript.io/v2/public/block_popups/531020%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/uploads/2023/03/hs-testimonial-georges.min_.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-footer-bg-pattern-sm.png0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/@splidejs/splide-extension-auto-scroll@0.5.3/dist/js/splide-extension-auto-scroll.min.js0%Avira URL Cloudsafe
https://sdk.postscript.io/desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=US0%Avira URL Cloudsafe
https://static-tracking.klaviyo.com/onsite/js/fender_analytics.544b8e0964772d420a0f.js?cb=10%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/Swiper/6.4.11/swiper-bundle.min.js0%Avira URL Cloudsafe
https://sdk.postscript.io/desktop.bundle.js?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=US0%Avira URL Cloudsafe
https://heartandsoil.co/wp-includes/js/wp-util.min.js?ver=6.7.20%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-bone-matrix.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-stacks-icon.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-hero-video-cover.webp0%Avira URL Cloudsafe
https://utt.impactcdn.com/A5751327-208a-4351-b540-3e92746cf6661.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/plugins/wp-search-with-algolia/css/algolia-autocomplete.css?ver=2.8.30%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-beef-organs.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/js/wayfx-app.js?ver=2.0.790%Avira URL Cloudsafe
https://campaign.fbot.me/def7a2ff-92fc-40a9-be4b-c9e21ca2fa94/campaigns.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/HS-Bull-sm.png0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/best-sellers-warrior.png0%Avira URL Cloudsafe
https://sdk-api-proxy.postscript.io/public/klaviyo_form_status/531020%Avira URL Cloudsafe
https://heartandsoil.co/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/style.css?ver=2.0.790%Avira URL Cloudsafe
https://public.fbot.me/events/def7a2ff-92fc-40a9-be4b-c9e21ca2fa94/profile/xhr0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-hero-stack.webp0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-skin-hair-nails.webp0%Avira URL Cloudsafe
https://tools.luckyorange.com/core/lo.js?site-id=dd6b3dac0%Avira URL Cloudsafe
https://assets.gethumankind.com/humankind-loader.js0%Avira URL Cloudsafe
https://cdn.jst.ai/vck-wp.js0%Avira URL Cloudsafe
https://heartandsoil.co/wp-content/plugins/wp-search-with-algolia/js/algoliasearch/dist/algoliasearch-lite.umd.js?ver=2.8.30%Avira URL Cloudsafe
https://sdk.postscript.io/desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F0%Avira URL Cloudsafe
https://static.klaviyo.com/onsite/js/signup_forms.a8cbfce61e5f030aaeae.js?cb=10%Avira URL Cloudsafe
https://static.klaviyo.com/onsite/js/vendors~PhoneNumberInput~Dropdown.bf730b7a2380c529078b.js0%Avira URL Cloudsafe
https://tracking.refersion.com/start0%Avira URL Cloudsafe
https://w0a7cq3k2e.execute-api.us-west-1.amazonaws.com/entry-point-widget-configuration?url=https:%2F%2Fheartandsoil.co0%Avira URL Cloudsafe
https://p.typekit.net/p.css?s=1&k=ynh5eib&ht=tk&f=28577.28578.28579&a=4795402&app=typekit&e=css0%Avira URL Cloudsafe
https://assets.gethumankind.com/shopify/shopify-recommendations-1.0.js0%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/otCookieSettingsButton.json0%Avira URL Cloudsafe
https://postscript-mms-files.s3.amazonaws.com/1TXqjn-23JS3jfz5XUI4fg7j4pCzF.png0%Avira URL Cloudsafe
https://prod-ui-entry-widget-sta-createproduientrywidgetb-mi53q2gqfpif.s3.us-west-1.amazonaws.com/entry-widget.js0%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/v2/otPcCenter.json0%Avira URL Cloudsafe
https://analytics.tiktok.com/api/v2/pixel0%Avira URL Cloudsafe
https://static.klaviyo.com/onsite/js/532.5cd2f71d387160a8ea02.css0%Avira URL Cloudsafe
https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/otFlat.json0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    high
    beacons3.gvt2.com
    142.250.69.3
    truefalse
      high
      cdn.justuno.com
      104.17.202.53
      truefalse
        unknown
        analytics.justuno.com
        104.17.202.53
        truefalse
          unknown
          sd7sf8u3fj.execute-api.us-west-1.amazonaws.com
          54.183.34.61
          truefalse
            unknown
            platform.twitter.map.fastly.net
            151.101.72.157
            truefalse
              high
              a1874.dscg1.akamai.net
              23.220.73.148
              truefalse
                high
                stats.g.doubleclick.net
                74.125.137.154
                truefalse
                  high
                  t.co
                  162.159.140.229
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      hits.getelevar.com
                      34.117.180.246
                      truefalse
                        unknown
                        re.applovin.com
                        34.49.181.76
                        truefalse
                          high
                          gce-beacons.gcp.gvt2.com
                          34.106.8.177
                          truefalse
                            high
                            www.google.com
                            142.250.69.4
                            truefalse
                              high
                              d3ei4ipx30jdgx.cloudfront.net
                              18.65.25.92
                              truefalse
                                unknown
                                replo-analytics-fire.fly.dev
                                66.241.125.128
                                truefalse
                                  unknown
                                  marketlinc-prod-2024.us-east-1.elasticbeanstalk.com
                                  44.205.49.116
                                  truefalse
                                    unknown
                                    www.ojrq.net
                                    34.95.127.121
                                    truefalse
                                      high
                                      star-mini.c10r.facebook.com
                                      31.13.70.36
                                      truefalse
                                        high
                                        klaviyo-app.map.fastly.net
                                        151.101.66.133
                                        truefalse
                                          high
                                          s.twitter.com
                                          172.66.0.227
                                          truefalse
                                            high
                                            c.albss.com
                                            34.49.44.84
                                            truefalse
                                              high
                                              my.justuno.com
                                              104.17.202.53
                                              truefalse
                                                unknown
                                                beacons2.gvt2.com
                                                216.239.32.3
                                                truefalse
                                                  high
                                                  cdn.shopify.com
                                                  23.227.60.200
                                                  truefalse
                                                    high
                                                    i.heartandsoil.co
                                                    34.128.151.117
                                                    truefalse
                                                      unknown
                                                      dualstack.j.sni.global.fastly.net
                                                      151.101.2.132
                                                      truefalse
                                                        high
                                                        res4.applovin.com
                                                        34.49.44.84
                                                        truefalse
                                                          high
                                                          s3-w.us-east-1.amazonaws.com
                                                          52.216.200.19
                                                          truefalse
                                                            high
                                                            j.northbeam.io
                                                            35.190.125.58
                                                            truefalse
                                                              high
                                                              cdn.acsbapp.com
                                                              104.22.1.204
                                                              truefalse
                                                                high
                                                                prod.pinterest.global.map.fastly.net
                                                                151.101.64.84
                                                                truefalse
                                                                  high
                                                                  d3k81ch9hvuctc.cloudfront.net
                                                                  18.65.3.58
                                                                  truefalse
                                                                    high
                                                                    googleads.g.doubleclick.net
                                                                    192.178.49.162
                                                                    truefalse
                                                                      high
                                                                      www3.l.google.com
                                                                      142.250.69.14
                                                                      truefalse
                                                                        high
                                                                        b.applovin.com
                                                                        35.241.1.16
                                                                        truefalse
                                                                          high
                                                                          collections.boost.shop
                                                                          199.36.158.100
                                                                          truefalse
                                                                            unknown
                                                                            acsbapp.com
                                                                            172.67.11.155
                                                                            truefalse
                                                                              high
                                                                              td.doubleclick.net
                                                                              142.250.69.2
                                                                              truefalse
                                                                                high
                                                                                checkout.pci.shopifyinc.com
                                                                                34.128.157.246
                                                                                truefalse
                                                                                  high
                                                                                  campaign.fbot.me
                                                                                  13.249.126.123
                                                                                  truefalse
                                                                                    unknown
                                                                                    settings.luckyorange.com
                                                                                    34.107.203.234
                                                                                    truefalse
                                                                                      high
                                                                                      public.fbot.me
                                                                                      3.233.116.245
                                                                                      truefalse
                                                                                        unknown
                                                                                        cdn.cookielaw.org
                                                                                        104.18.86.42
                                                                                        truefalse
                                                                                          high
                                                                                          s.w.org
                                                                                          192.0.77.48
                                                                                          truefalse
                                                                                            high
                                                                                            googlehosted.l.googleusercontent.com
                                                                                            192.178.49.161
                                                                                            truefalse
                                                                                              high
                                                                                              app.amped.io
                                                                                              3.169.231.71
                                                                                              truefalse
                                                                                                unknown
                                                                                                static.fbot.me
                                                                                                3.163.125.102
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  www.klaviyo.com.cdn.cloudflare.net
                                                                                                  172.64.147.119
                                                                                                  truefalse
                                                                                                    high
                                                                                                    s.axon.ai
                                                                                                    34.54.197.252
                                                                                                    truefalse
                                                                                                      high
                                                                                                      trkapi.impact.com
                                                                                                      34.107.154.190
                                                                                                      truefalse
                                                                                                        high
                                                                                                        beacons-handoff.gcp.gvt2.com
                                                                                                        142.251.116.94
                                                                                                        truefalse
                                                                                                          high
                                                                                                          e35058.api13.akamaiedge.net
                                                                                                          23.209.84.212
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            heartandsoil.co
                                                                                                            172.66.43.155
                                                                                                            truetrue
                                                                                                              unknown
                                                                                                              w0a7cq3k2e.execute-api.us-west-1.amazonaws.com
                                                                                                              50.18.214.10
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                shops.myshopify.com
                                                                                                                23.227.38.74
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  pay.shopify.com
                                                                                                                  185.146.173.20
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    d1hl3bx3uoiyl8.cloudfront.net
                                                                                                                    18.238.109.13
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      sdk.postscript.io.cdn.cloudflare.net
                                                                                                                      104.18.29.199
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        publickeyservice.pa-3.aws.privacysandboxservices.com
                                                                                                                        3.167.212.8
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          extensions.shopifycdn.com
                                                                                                                          23.227.60.200
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            us-central1-shopify-instrumentat-ff788286.cloudfunctions.net
                                                                                                                            216.239.36.54
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              bicp-analytics.postscript.io
                                                                                                                              18.235.78.75
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                monorail-edge.tm.shopifysvc.com
                                                                                                                                34.36.134.4
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  gotoselfmade.pro
                                                                                                                                  185.39.17.103
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    scontent.xx.fbcdn.net
                                                                                                                                    31.13.70.7
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      e35058.api11.akamaiedge.net
                                                                                                                                      23.209.84.214
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        utt.impactcdn.com
                                                                                                                                        35.186.249.72
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          api.goaffpro.com
                                                                                                                                          172.67.74.127
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            arttrk.com
                                                                                                                                            35.174.57.197
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              tracking.refersion.com
                                                                                                                                              104.18.22.158
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                publickeyservice-a.pa-3.gcp.privacysandboxservices.com
                                                                                                                                                34.54.30.30
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  sdk-api-proxy.postscript.io.cdn.cloudflare.net
                                                                                                                                                  104.18.28.199
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    klaviyo-onsite.map.fastly.net
                                                                                                                                                    151.101.2.133
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      heartsoil.pxf.io
                                                                                                                                                      35.201.76.231
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        static.twalls5280.com
                                                                                                                                                        45.32.199.48
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          stackpath.bootstrapcdn.com
                                                                                                                                                          104.18.10.207
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            a.nel.cloudflare.com
                                                                                                                                                            35.190.80.1
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              cdn.corso.com
                                                                                                                                                              104.26.5.62
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                t.sni.global.fastly.net
                                                                                                                                                                151.101.67.52
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  o142330.ingest.sentry.io
                                                                                                                                                                  34.120.195.249
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    s3-r-w.us-west-1.amazonaws.com
                                                                                                                                                                    3.5.160.24
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      shop.heartandsoil.co
                                                                                                                                                                      23.227.38.65
                                                                                                                                                                      truetrue
                                                                                                                                                                        unknown
                                                                                                                                                                        api.boost.shop
                                                                                                                                                                        199.36.158.100
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          beacons.gvt2.com
                                                                                                                                                                          142.250.115.94
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            shopify-gtm-suite.getelevar.com
                                                                                                                                                                            34.120.58.162
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              shop.app
                                                                                                                                                                              185.146.173.20
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                lift-ai-js.marketlinc.com
                                                                                                                                                                                3.163.125.50
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  otlp-http-production.shopifysvc.com
                                                                                                                                                                                  34.111.204.238
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    analytics.google.com
                                                                                                                                                                                    142.250.69.14
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      clickhouse-error-analyti-yo42ots2-observe-clickhouse-us-ea1-ts8.shopifycloud.com
                                                                                                                                                                                      34.73.251.59
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        geolocation.onetrust.com
                                                                                                                                                                                        172.64.155.119
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          d20519brkbo4nz.cloudfront.net
                                                                                                                                                                                          3.167.212.114
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            a1988.dscg1.akamai.net
                                                                                                                                                                                            23.220.73.207
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              aly.jst.ai
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                static.ads-twitter.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  monorail-edge.shopifysvc.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    error-analytics-sessions-production.shopifysvc.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      xp2023-pix.s3.amazonaws.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        static-forms.klaviyo.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://assets.gethumankind.com/shopify/shopify-recommendations-1.0.jsfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://lift-ai-js.marketlinc.com/heartandsoil.co/deployment.js?174475594false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=WY2S6Ufalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/master.CzeoQWmc.svgfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://tracking.refersion.com/startfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://api.boost.shop/storefront/collections/products?type=collection&currency=USDfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://analytics.twitter.com/1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=7a002481-fa02-4880-be16-50f8c7e478e2&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://assets.boost.shop/5a1baa7d-80d0-40e9-a3d4-b9a9024263da/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://aly.jst.ai/api/analytics/pagestatsfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://assets.boost.shop/2ed45228-6509-4459-bc82-d7122d3698b5/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://assets.boost.shop/4ee5285c-8c14-4488-8b99-510334014edf/false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/string-DLp-Jznw.jsfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://w0a7cq3k2e.execute-api.us-west-1.amazonaws.com/entry-point-widget-configuration?url=https:%2F%2Fheartandsoil.cofalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://sdk.postscript.io/sdk.bundle.js?shopId=53102false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://t.co/1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=7a002481-fa02-4880-be16-50f8c7e478e2&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2e34eb55-1a88-4414-b90d-c914f5097b15&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fa%2Fcollections%2Fproducts&tw_iframe_status=0&txn_id=ofhms&type=javascript&version=2.3.32false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://shop.heartandsoil.co/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=truetrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://assets.boost.shop/2c3d0ef9-29b2-49e1-bdc6-0606fb26e0dc/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShipmentBreakdown.fGeljWvh.jsfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://sdk.postscript.io/desktop?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2F&country=USfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/page-OnePage.B49mNnlh.jsfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://postscript-mms-files.s3.amazonaws.com/1TXqjn-23JS3jfz5XUI4fg7j4pCzF.pngfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.cookielaw.org/scripttemplates/202407.2.0/otBannerSdk.jsfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://assets.boost.shop/0a23751d-a793-4b96-9f83-2cc513671e96/false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://heartsoil.myshopify.com/cart.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://assets.boost.shop/238b0a8f-a7d0-479a-b399-ff4e4fab20fd/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.refersion.com/refersion.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://assets.boost.shop/a3d0f94a-7c3b-490f-99bd-da44d2698872/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/158x/false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/shop-pay-logo.B-h0fSp6.svgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://assets.boost.shop/8b997def-d85b-454a-9f46-ddfde0136d83/false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://monorail-edge.shopifysvc.com/v1/producefalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/Button-iXKX5bop.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartsoil.myshopify.com/api/2025-04/graphql.jsonfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/UIContextProvider-BsKRxd5r.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sd7sf8u3fj.execute-api.us-west-1.amazonaws.com/brands/2Q9zw9h0MqW8CsLg0YwlzbcsKDz/events/userfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sdk.postscript.io/desktop.cssfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/web-pixel-684032131@7087de933a5a9ba307b738b3f6c01712/sandbox/worker.modern.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/uploads/2023/03/hs-testimonial-mercola.min_.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/AuthorizeDefault-PO8j_Ma9.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/hs-bg-paper-texture.webpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartsoil.pxf.io/xc/5754989/2157864/27554false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://lift-ai-js.marketlinc.com/heartandsoil.co/deployment.js?508382619false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://t.co/1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f79d37c8-2904-46ee-b0b5-a9383022c777&external_id=66198ad6ebc4e435b752464aa385b1229d750bbda945657a4725085c7f46f198&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=065a279c-83c2-4a61-9eac-c712df4fedb0&tw_document_href=https%3A%2F%2Fshop.heartandsoil.co%2Fwpm%40fe9401c6w6fcd3e4fp464410b4m1f17cd9f%2Fcustom%2Fweb-pixel-82083971%401%2Fsandbox%2Fmodern%2Fcheckouts%2Fcn%2FZ2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3%3Fauto_redirect%3Dfalse%26edge_redirect%3Dtrue%26locale%3Den-US%26skip_shop_pay%3Dtrue&tw_document_referrer=https%3A%2F%2Fshop.heartandsoil.co%2F&tw_iframe_status=1&txn_id=ofhms&type=javascript&version=2.3.32false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-lifeblood.webpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://assets.boost.shop/63d8ec66-a630-402b-8814-2d2badc68a52/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/bfe9401c6w6fcd3e4fp464410b4m1f17cd9fm.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/web-pixel-104923267@4fd0680eed907adaf3f85849c393d688/sandbox/worker.modern.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/custom/web-pixel-shopify-custom-pixel@0411/sandbox/modern/checkouts/cn/Z2NwLXVzLXdlc3QxOjAxSlNISFlBRllDRzE5SFc5R0dHV0JDTUo3?auto_redirect=false&edge_redirect=true&locale=en-US&skip_shop_pay=truefalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/events-DjEeCcsr.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://res4.applovin.com/p/104/b/bs.c9e1074f5b3f9fc8ea15d152add07294-1.iife.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-bone-matrix.webpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/web-pixel-23691395@e46c2d6352a678fc6581f4bd0bc772e1/sandbox/worker.modern.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://utt.impactcdn.com/A5751327-208a-4351-b540-3e92746cf6661.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayOptInDisclaimer.CSexaH-S.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://assets.boost.shop/28e0985a-bcfd-4139-a265-ed00f1bc67b1/false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/Button-Dq9TutoJ.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://res4.applovin.com/p/104/hs/hs.iife.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/best-sellers-warrior.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/app.ChmMIKIq.cssfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-skin-hair-nails.webpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://assets.boost.shop/8b0e0a58-65b4-4294-99ec-2d8ea1115832/false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.acsbapp.com/config/shop.heartandsoil.co/config.json?page=%2Fa%2Fcollections%2Fproductsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/AuthorizeWithConsent-BISlUzal.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/uploads/2023/03/HS-home-WP.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://collections.boost.shop/_nuxt/Recurring.mR-fX0wz.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://assets.boost.shop/2c1ed78c-e839-4b00-8660-837241692814/false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://heartandsoil.co/wp-content/plugins/wp-search-with-algolia/js/algoliasearch/dist/algoliasearch-lite.umd.js?ver=2.8.3false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sdk.postscript.io/desktop.html?shopId=53102&shopShop=heartsoil&sessionId=gmc841NojuqvqSCR5FhUS&status=&splitTests=&flags=action_segment_filters%2Clog_headless_shops%2Cpopup_auto_apply_coupon%2Cpopup_auto_apply_fondue%2Cpopup_block_editor%2Cpopup_new_compliance_text%2Cpopup_rich_text_content%2Cpopup_subscriber_targeting%2Credshift_segments%2Csdk_klaviyo_context_checks&disclaimer=%7B%22privacy_policy%22%3A%7B%22text%22%3A%22Privacy+Policy%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fprivacy-policy%22%7D%2C%22terms_of_service%22%3A%7B%22text%22%3A%22Terms+of+Service%22%2C%22url%22%3A%22https%3A%2F%2Fheartsoil.myshopify.com%2Fpolicies%2Fterms-of-service%22%7D%2C%22text%22%3A%22*By+providing+your+number+and+clicking+the+button%2C+you+agree+to+receive+recurring+auto-dialed+marketing+SMS+%28including+cart+reminders%3B+AI+content%3B+artificial+or+prerecorded+voices%29+and+our+%7Bterms_of_service%7D+%28including+arbitration%29.+Consent+is+not+required+to+purchase.+Msg+%26+data+rates+may+apply.+Msg+frequency+varies.+Reply+HELP+for+help%3B+STOP+to+opt-out.+View+%7Bprivacy_policy%7D.%22%7D&subscriberId=&uniqueImpressionCookies=&customerOrderCount=null&origin=https%3A%2F%2Fheartandsoil.co%2Ffalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/StackedMerchandisePreview.DkqJrUPm.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://checkout.pci.shopifyinc.com/build/75a428d/issue_date-ltr.html?identifier=&locationURL=false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://s.w.org/images/core/emoji/15.0.3/svg/1f389.svgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://analytics.tiktok.com/i18n/pixel/static/main.MWYwYWI1NGQ2MQ.jsfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-histamine-immune.webpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/web-pixel-shopify-app-pixel@0411/sandbox/worker.modern.jsfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/VaultedPayment.C1H97Dr8.jsfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://heartandsoil.co/wp-content/themes/wayfx-heartandsoil/img/products-slider/hs-mmb.webpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.klaviyo.com/media/js/public/klaviyo_subscribe.jsfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cdn.shopify.com/s/files/1/0317/9898/4835/products/Warrior-lifestyle-1.png?v=1681938579&width=700false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://data.replo.app/api/v1/firefalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://extensions.shopifycdn.com/partners-extensions-scripts-bucket/ui_extension/handle/corso-checkout-shipping-line-detail/version/corso-97/bd245e41-3cb4-4fc0-99aa-ccb8bc9bcd20/f92ea2abe6d72ae6316528393a57ed1a.jsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/inheritsLoose-BGGu9yWi.jsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/Icon-C1MyGiBU.jsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.5.7/jquery.fancybox.min.cssfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://cdn.shopify.com/shopifycloud/arrive-server/pay/vite-pay/assets/formatter-90enlX0X.jsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://static-forms.klaviyo.com/forms/api/v7/WY2S6U/full-formsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://assets.boost.shop/a5298f13-c051-4bc0-bf0e-08b14e69c5ed/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://api.boost.shop/storefront/cart/recommendationsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://assets.boost.shop/d2cc038e-82e8-4417-92d1-fd435f768837/false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.shopify.com/shop-assets/static_uploads/shoplift/SuisseIntl-Medium.otffalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://assets.boost.shop/aff0b923-8c86-4368-b26e-9ecd640f7a2c/false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cdn.shopify.com/s/files/1/0317/9898/4835/files/main_dcd62428-978e-4e8e-a6cd-21484cae9e04.webp?v=1698075144&width=700false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://visitor-scoring-new.marketlinc.com/visitor-scoringfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://assets.boost.shop/66c88116-3c37-4294-ac6c-44bae7be5848/-/format/auto/-/quality/lighter/-/max_icc_size/10/-/resize/700x/false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://api.boost.shop/storefront/config?currency=USDfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://assets.boost.shop/a96c2dfc-6d3e-4e9a-a229-db0163987cbe/false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cdn.shopify.com/s/files/1/0317/9898/4835/files/BurfordBase.woff2?v=1617338036false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://shop.heartandsoil.co/wpm@fe9401c6w6fcd3e4fp464410b4m1f17cd9f/web-pixel-593297539@4513e6d45e6369f1e98f8ce52954a436/sandbox/worker.modern.jsfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://sdk-api-proxy.postscript.io/sdk/config?shop_id=53102false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://postscript-mms-files.s3.amazonaws.com/1TZlrd-9V9MQO6YDiHFsPGYet7ku.pngfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        23.209.84.214
                                                                                                                                                                                                                        e35058.api11.akamaiedge.netUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        192.178.49.161
                                                                                                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        23.209.84.212
                                                                                                                                                                                                                        e35058.api13.akamaiedge.netUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        151.101.0.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        151.101.130.133
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        34.73.251.59
                                                                                                                                                                                                                        clickhouse-error-analyti-yo42ots2-observe-clickhouse-us-ea1-ts8.shopifycloud.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.54.197.252
                                                                                                                                                                                                                        s.axon.aiUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        151.101.67.52
                                                                                                                                                                                                                        t.sni.global.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        192.178.49.162
                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        192.178.49.163
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        192.178.49.202
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.65.25.17
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        3.5.160.24
                                                                                                                                                                                                                        s3-r-w.us-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        74.125.137.154
                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.66.40.101
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        18.235.78.75
                                                                                                                                                                                                                        bicp-analytics.postscript.ioUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        23.220.73.156
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                                                                                                        104.18.28.199
                                                                                                                                                                                                                        sdk-api-proxy.postscript.io.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.111.204.238
                                                                                                                                                                                                                        otlp-http-production.shopifysvc.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        44.194.47.161
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        35.190.125.58
                                                                                                                                                                                                                        j.northbeam.ioUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.26.5.62
                                                                                                                                                                                                                        cdn.corso.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.69.3
                                                                                                                                                                                                                        beacons3.gvt2.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.69.4
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.87.42
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        31.13.70.36
                                                                                                                                                                                                                        star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                        192.178.49.170
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.69.8
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        192.178.49.174
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        23.220.73.207
                                                                                                                                                                                                                        a1988.dscg1.akamai.netUnited States
                                                                                                                                                                                                                        13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                                                                                                        142.250.69.2
                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.65.25.92
                                                                                                                                                                                                                        d3ei4ipx30jdgx.cloudfront.netUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        104.18.22.158
                                                                                                                                                                                                                        tracking.refersion.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        18.65.3.43
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        3.169.231.71
                                                                                                                                                                                                                        app.amped.ioUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        13.249.126.123
                                                                                                                                                                                                                        campaign.fbot.meUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.18.10.207
                                                                                                                                                                                                                        stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        34.107.154.190
                                                                                                                                                                                                                        trkapi.impact.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.36.134.4
                                                                                                                                                                                                                        monorail-edge.tm.shopifysvc.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        23.227.38.74
                                                                                                                                                                                                                        shops.myshopify.comCanada
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        23.227.60.200
                                                                                                                                                                                                                        cdn.shopify.comCanada
                                                                                                                                                                                                                        62679SHOPIFYASN1CAfalse
                                                                                                                                                                                                                        142.250.69.10
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.65.25.39
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        142.250.69.14
                                                                                                                                                                                                                        www3.l.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.49.44.84
                                                                                                                                                                                                                        c.albss.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        185.146.173.20
                                                                                                                                                                                                                        pay.shopify.comSweden
                                                                                                                                                                                                                        200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                                                                                        18.65.3.58
                                                                                                                                                                                                                        d3k81ch9hvuctc.cloudfront.netUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        54.183.34.61
                                                                                                                                                                                                                        sd7sf8u3fj.execute-api.us-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        50.18.214.10
                                                                                                                                                                                                                        w0a7cq3k2e.execute-api.us-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        172.67.11.155
                                                                                                                                                                                                                        acsbapp.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.17.24.14
                                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        3.163.125.82
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        34.107.203.234
                                                                                                                                                                                                                        settings.luckyorange.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        3.169.231.107
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        35.241.1.16
                                                                                                                                                                                                                        b.applovin.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        16.182.107.49
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        3.233.116.245
                                                                                                                                                                                                                        public.fbot.meUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        23.227.38.65
                                                                                                                                                                                                                        shop.heartandsoil.coCanada
                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                        199.36.158.100
                                                                                                                                                                                                                        collections.boost.shopUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        66.241.125.128
                                                                                                                                                                                                                        replo-analytics-fire.fly.devUnited States
                                                                                                                                                                                                                        36351SOFTLAYERUSfalse
                                                                                                                                                                                                                        104.22.1.204
                                                                                                                                                                                                                        cdn.acsbapp.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        34.128.157.246
                                                                                                                                                                                                                        checkout.pci.shopifyinc.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        3.163.125.102
                                                                                                                                                                                                                        static.fbot.meUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        34.120.195.249
                                                                                                                                                                                                                        o142330.ingest.sentry.ioUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.66.0.227
                                                                                                                                                                                                                        s.twitter.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        3.167.212.8
                                                                                                                                                                                                                        publickeyservice.pa-3.aws.privacysandboxservices.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        35.174.57.197
                                                                                                                                                                                                                        arttrk.comUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        18.238.109.13
                                                                                                                                                                                                                        d1hl3bx3uoiyl8.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.216.200.19
                                                                                                                                                                                                                        s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        192.0.77.48
                                                                                                                                                                                                                        s.w.orgUnited States
                                                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                                                        34.95.127.121
                                                                                                                                                                                                                        www.ojrq.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.29.199
                                                                                                                                                                                                                        sdk.postscript.io.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        44.205.49.116
                                                                                                                                                                                                                        marketlinc-prod-2024.us-east-1.elasticbeanstalk.comUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        151.101.66.133
                                                                                                                                                                                                                        klaviyo-app.map.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        54.86.192.111
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        162.159.140.229
                                                                                                                                                                                                                        t.coUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        74.125.137.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.49.181.76
                                                                                                                                                                                                                        re.applovin.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        54.208.85.230
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        172.64.155.119
                                                                                                                                                                                                                        geolocation.onetrust.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        35.201.76.231
                                                                                                                                                                                                                        heartsoil.pxf.ioUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        45.32.199.48
                                                                                                                                                                                                                        static.twalls5280.comUnited States
                                                                                                                                                                                                                        20473AS-CHOOPAUSfalse
                                                                                                                                                                                                                        216.239.36.54
                                                                                                                                                                                                                        us-central1-shopify-instrumentat-ff788286.cloudfunctions.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        3.226.14.117
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        151.101.3.52
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        151.101.72.157
                                                                                                                                                                                                                        platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        52.217.122.145
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        172.67.74.127
                                                                                                                                                                                                                        api.goaffpro.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        151.101.64.84
                                                                                                                                                                                                                        prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        34.120.58.162
                                                                                                                                                                                                                        shopify-gtm-suite.getelevar.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.68.238
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.17.202.53
                                                                                                                                                                                                                        cdn.justuno.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        34.117.180.246
                                                                                                                                                                                                                        hits.getelevar.comUnited States
                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                        3.163.125.50
                                                                                                                                                                                                                        lift-ai-js.marketlinc.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        3.167.212.114
                                                                                                                                                                                                                        d20519brkbo4nz.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        151.101.194.133
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.18
                                                                                                                                                                                                                        192.168.2.23
                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                        Analysis ID:1672175
                                                                                                                                                                                                                        Start date and time:2025-04-23 16:46:17 +02:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                        Sample URL:http://heartandsoil.co
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal56.phis.win@36/0@432/833
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 184.29.183.29, 192.178.49.174, 192.178.49.195, 74.125.137.84, 142.250.69.14
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net
                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: http://heartandsoil.co
                                                                                                                                                                                                                        No created / dropped files found
                                                                                                                                                                                                                        No static file info